Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegramerong.cc/app/

Overview

General Information

Sample URL:https://telegramerong.cc/app/
Analysis ID:1589349
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2296,i,6652241889535406796,13728881470540170833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegramerong.cc/app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKqDYNngcmeY3cE1cir3OH0witbPOIfttFIKIZsqSPGyA MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1976,i,4891288144089205447,3767720780395696838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
3.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    3.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      3.5.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        3.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          3.6.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://telegramerong.cc/app/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://telegramerong.cc/icon.pngAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: Yara matchFile source: 3.2.pages.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.4.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegramerong.cc
            Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegramerong.cc
            Source: https://kelegrom.cc/apps.htmlHTTP Parser: No favicon
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /app/ HTTP/1.1Host: telegramerong.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /icon.png HTTP/1.1Host: telegramerong.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegramerong.cc/app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://telegramerong.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/ HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://kelegrom.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/index-8FqDkb1A.css HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kelegrom.cc/EN/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kelegrom.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegrom.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kelegrom.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kelegrom.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VS6RoFZ3G4OBw/kMreTVtg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: VIMWX0x7qzHC04x6BEZQ+Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /EN/assets/img/logo_padded.svg HTTP/1.1Host: kelegrom.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: G2C61GbwZibc62Vnr+oPtw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: EUZQbmrfS+eoCJ8skWzeAQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QKuYTxXyT5Sy2AjdBJyR4Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: kelegrom.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://kelegrom.cc/EN/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5b62d-8ecc7"If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XLqFWKz9VlU5wrj9OOdDdw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 4/oYbtk5DwGV1MRKcw5vGQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kelegrom.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XdtNCaA/5sRQjqwm4G3Qzg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: telegramerong.cc
            Source: global trafficDNS traffic detected: DNS query: kelegrom.cc
            Source: global trafficDNS traffic detected: DNS query: api.telegiam.top
            Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://kelegrom.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://kelegrom.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:31:57 GMTContent-Type: text/htmlContent-Length: 548Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Sun, 12 Jan 2025 00:31:59 GMTContent-Type: text/htmlContent-Length: 548Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:06 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:06 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:06 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:07 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:17 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:17 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:28 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:28 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:39 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:39 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:50 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:32:50 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:33:01 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:33:01 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:33:12 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sun, 12 Jan 2025 00:33:12 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
            Source: chromecache_113.2.dr, chromecache_103.2.dr, chromecache_88.2.drString found in binary or memory: https://api.telegiam.top
            Source: chromecache_116.2.drString found in binary or memory: https://browsehappy.com/
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
            Source: chromecache_95.2.dr, chromecache_122.2.drString found in binary or memory: https://github.com/emn178/js-md5
            Source: chromecache_94.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
            Source: chromecache_120.2.drString found in binary or memory: https://kelegrom.cc/apps.html
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://t.me/botfather)
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://telegram.org/android)
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://telegram.org/dl/)__
            Source: chromecache_115.2.dr, chromecache_97.2.drString found in binary or memory: https://telegram.org/dl/ios)
            Source: chromecache_116.2.drString found in binary or memory: https://web.telegram.org/
            Source: chromecache_116.2.drString found in binary or memory: https://web.telegram.org/k/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: classification engineClassification label: mal68.phis.win@27/74@26/7
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2296,i,6652241889535406796,13728881470540170833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegramerong.cc/app/"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKqDYNngcmeY3cE1cir3OH0witbPOIfttFIKIZsqSPGyA
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1976,i,4891288144089205447,3767720780395696838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2296,i,6652241889535406796,13728881470540170833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1976,i,4891288144089205447,3767720780395696838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://telegramerong.cc/app/100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://api.telegiam.top0%Avira URL Cloudsafe
            https://ads.telegram.org/guidelines).0%Avira URL Cloudsafe
            https://kelegrom.cc/EN0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/page-CkmmkQLk.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/sw-B-D11xEt.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aq0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/langSign-CN-ja8rh.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/countries-CzeCvYH8.js0%Avira URL Cloudsafe
            https://telegramerong.cc/icon.png100%Avira URL Cloudphishing
            https://kelegrom.cc/EN/button-D0TrGf7B.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff20%Avira URL Cloudsafe
            https://kelegrom.cc/EN/lang-BSGk-k5X.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff20%Avira URL Cloudsafe
            https://api.telegiam.top/api/index/config0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/index-8FqDkb1A.css0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.js0%Avira URL Cloudsafe
            https://kelegrom.cc/host.js0%Avira URL Cloudsafe
            https://getdesktop.telegram.org/)__0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/putPreloader-CSA6FD26.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/crypto.worker-CfCshcpI.js0%Avira URL Cloudsafe
            https://kelegrom.cc/telegram.png0%Avira URL Cloudsafe
            https://kelegrom.cc/favicon.ico0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/assets/img/logo_padded.svg0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.js0%Avira URL Cloudsafe
            https://kelegrom.cc/EN/index-UeT1hvKn.js0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            google.com
            142.250.186.110
            truefalse
              high
              venus.web.telegram.org
              149.154.167.99
              truefalse
                high
                www.google.com
                172.217.18.100
                truefalse
                  high
                  kelegrom.cc
                  47.251.1.68
                  truefalse
                    high
                    api.telegiam.top
                    47.251.1.68
                    truefalse
                      high
                      telegramerong.cc
                      47.251.98.254
                      truetrue
                        unknown
                        kws2.web.telegram.org
                        149.154.167.99
                        truefalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://kelegrom.cc/EN/sw-B-D11xEt.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://kelegrom.cc/EN/false
                            unknown
                            https://kelegrom.cc/EN/langSign-CN-ja8rh.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aqfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/ENfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://kelegrom.cc/apps.htmlfalse
                              unknown
                              https://telegramerong.cc/icon.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://kelegrom.cc/EN/countries-CzeCvYH8.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/button-D0TrGf7B.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/page-CkmmkQLk.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://api.telegiam.top/api/index/configfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/lang-BSGk-k5X.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              https://kelegrom.cc/host.jsfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://venus.web.telegram.org/apiw1false
                                high
                                https://kelegrom.cc/EN/index-8FqDkb1A.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://kelegrom.cc/EN/putPreloader-CSA6FD26.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://telegramerong.cc/app/true
                                  unknown
                                  https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/EN/crypto.worker-CfCshcpI.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/telegram.pngfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/EN/index-UeT1hvKn.jsfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.jstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://kws2.web.telegram.org/apiwsfalse
                                    high
                                    https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://kelegrom.cc/EN/assets/img/logo_padded.svgfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://web.telegram.org/chromecache_116.2.drfalse
                                      high
                                      https://ads.telegram.org/guidelines).chromecache_115.2.dr, chromecache_97.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.telegiam.topchromecache_113.2.dr, chromecache_103.2.dr, chromecache_88.2.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://browsehappy.com/chromecache_116.2.drfalse
                                        high
                                        https://telegram.org/dl/ios)chromecache_115.2.dr, chromecache_97.2.drfalse
                                          high
                                          https://telegram.org/android)chromecache_115.2.dr, chromecache_97.2.drfalse
                                            high
                                            https://web.telegram.org/k/chromecache_116.2.drfalse
                                              high
                                              https://t.me/botfather)chromecache_115.2.dr, chromecache_97.2.drfalse
                                                high
                                                https://getdesktop.telegram.org/)__chromecache_115.2.dr, chromecache_97.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/eshaz/simple-yencchromecache_94.2.drfalse
                                                  high
                                                  https://telegram.org/dl/)__chromecache_115.2.dr, chromecache_97.2.drfalse
                                                    high
                                                    https://github.com/emn178/js-md5chromecache_95.2.dr, chromecache_122.2.drfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      47.251.1.68
                                                      kelegrom.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                      47.251.98.254
                                                      telegramerong.ccUnited States
                                                      45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                      149.154.167.99
                                                      venus.web.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      172.217.18.100
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      IP
                                                      192.168.2.4
                                                      192.168.2.5
                                                      Joe Sandbox version:42.0.0 Malachite
                                                      Analysis ID:1589349
                                                      Start date and time:2025-01-12 01:30:55 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 9s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://telegramerong.cc/app/
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:10
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal68.phis.win@27/74@26/7
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.174, 142.251.168.84, 142.250.184.206, 172.217.18.14, 199.232.214.172, 192.229.221.95, 142.250.181.238, 142.250.184.238, 142.250.186.78, 142.250.186.142, 142.250.186.35, 142.250.186.46, 142.250.185.238, 184.28.90.27, 4.245.163.56, 13.107.246.45
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://telegramerong.cc/app/
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/favicon.ico
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:dropped
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):823
                                                      Entropy (8bit):4.551935339533535
                                                      Encrypted:false
                                                      SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                      MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                      SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                      SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                      SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/host.js
                                                      Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:dropped
                                                      Size (bytes):699
                                                      Entropy (8bit):5.269779648616052
                                                      Encrypted:false
                                                      SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                      MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                      SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                      SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                      SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                      Category:downloaded
                                                      Size (bytes):24097
                                                      Entropy (8bit):5.007587360243521
                                                      Encrypted:false
                                                      SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                      MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                      SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                      SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                      SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/countries-CzeCvYH8.js
                                                      Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:dropped
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.637669448141703
                                                      Encrypted:false
                                                      SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                      MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                      SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                      SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                      SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                      Category:downloaded
                                                      Size (bytes):66129
                                                      Entropy (8bit):5.5900254265270926
                                                      Encrypted:false
                                                      SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                      MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                      SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                      SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                      SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/qr-code-styling-CvBVNv73.js
                                                      Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:dropped
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:downloaded
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.547231740104558
                                                      Encrypted:false
                                                      SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                      MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                      SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                      SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                      SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/pageSignQR-Bs3aoZvn.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:downloaded
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/textToSvgURL-Cnw_Q8Rw.js
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                      MD5:F3D286A04A361C960C23B45CD2817E9F
                                                      SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                      SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                      SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://api.telegiam.top/api/index/config
                                                      Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text
                                                      Category:dropped
                                                      Size (bytes):823
                                                      Entropy (8bit):4.551935339533535
                                                      Encrypted:false
                                                      SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                      MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                      SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                      SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                      SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):548
                                                      Entropy (8bit):4.688532577858027
                                                      Encrypted:false
                                                      SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                      MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                      SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                      SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                      SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegramerong.cc/icon.png
                                                      Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:dropped
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (1757)
                                                      Category:downloaded
                                                      Size (bytes):14399
                                                      Entropy (8bit):5.1064414033861745
                                                      Encrypted:false
                                                      SSDEEP:192:xKFg05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:AFH5QPcxEGZv5iM5cRaL
                                                      MD5:5F93D5D47981BF2A0675EE267DA7BF0E
                                                      SHA1:60037CCD588D3EA6B8182754FF25818DC6A145C3
                                                      SHA-256:6F9AACE59F7ABF7807E8F985CF62AF43D18B3D869D61C843E9C1AE3A315FC136
                                                      SHA-512:15E36D282ECF443D02D08B868607DDBFDE41E1FF603B984F900DC7DDEF027874C6E199E24503E61D0239B619441250606B99A4219EADA9A201B18C295A895950
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/
                                                      Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (394)
                                                      Category:downloaded
                                                      Size (bytes):699
                                                      Entropy (8bit):5.269779648616052
                                                      Encrypted:false
                                                      SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                      MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                      SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                      SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                      SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/putPreloader-CSA6FD26.js
                                                      Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11056
                                                      Entropy (8bit):7.980947767022165
                                                      Encrypted:false
                                                      SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                      MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                      SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                      SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                      SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                      Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):81
                                                      Entropy (8bit):4.374215781810039
                                                      Encrypted:false
                                                      SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                      MD5:F3D286A04A361C960C23B45CD2817E9F
                                                      SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                      SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                      SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):605
                                                      Entropy (8bit):5.0423412464645265
                                                      Encrypted:false
                                                      SSDEEP:12:hYRMxCIDZo//2QWc5ihRNaoaoXGzPoDZo//FU84x4IQL:hYRMxCIVo/uZc5i3NjGzPoVo/28H
                                                      MD5:52452CAA19270E7EFC805C39203F3D09
                                                      SHA1:52419DEA20065191770C53E90053EB5003271392
                                                      SHA-256:1817D59D9AA0CEDC0C562E290C6A370A0C341C0B051DB8A03B1C028EFA93DC85
                                                      SHA-512:CA0B9C6964BAC87E8CEDDB4A500486C5B369E6E254D4E91326530A8799FBAD28BB30EC65F021E25B18714942EFB34C18EB992080E0695A7EA469B6DA61F30ABD
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegramerong.cc/app/
                                                      Preview:<!DOCTYPE html>.<html lang="zh">.<head>. <meta charset="UTF-8">. <meta http-equiv="refresh" content="0; url=https://kelegrom.cc/apps.html"> ....URL -->. <meta name="description". content="After logging into your account, please lift your restrictions here">. <meta content="width=device-width, initial-scale=1.0" name="viewport">. <link href="/icon.png" rel="icon">. <link href="/icon.png" rel="apple-touch-icon">. <link rel="canonical" href="https://kelegrom.cc/apps.html"> ....URL -->. <title>Telegram apps</title>.</head>.<body>.</body>.</html>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:dropped
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269379265309623
                                                      Encrypted:false
                                                      SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                      MD5:7E932712D6C6B68071024861CFDCEBA2
                                                      SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                      SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                      SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:downloaded
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491425745266378
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                      MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                      SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                      SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                      SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/mtproto.worker-J6Loy0H8.js
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10465)
                                                      Category:downloaded
                                                      Size (bytes):10508
                                                      Entropy (8bit):5.269379265309623
                                                      Encrypted:false
                                                      SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                      MD5:7E932712D6C6B68071024861CFDCEBA2
                                                      SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                      SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                      SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/page-CkmmkQLk.js
                                                      Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/telegram.png
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):1069
                                                      Entropy (8bit):5.1276420682934996
                                                      Encrypted:false
                                                      SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                      MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                      SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                      SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                      SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/img/logo_padded.svg
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):15086
                                                      Entropy (8bit):3.807528040832412
                                                      Encrypted:false
                                                      SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                      MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                      SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                      SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                      SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:downloaded
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.135949868785221
                                                      Encrypted:false
                                                      SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                      MD5:2E4668CAD84210A773E175D82237A9FD
                                                      SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                      SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                      SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/button-D0TrGf7B.js
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):290
                                                      Entropy (8bit):5.184833466026929
                                                      Encrypted:false
                                                      SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                      MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                      SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                      SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                      SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/_commonjsHelpers-Cpj98o6Y.js
                                                      Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):471896
                                                      Entropy (8bit):5.011065356502208
                                                      Encrypted:false
                                                      SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                      MD5:918652A1CF5B726302B61C34F50702F9
                                                      SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                      SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                      SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/index-8FqDkb1A.css
                                                      Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Java source, ASCII text, with very long lines (4977)
                                                      Category:dropped
                                                      Size (bytes):5536
                                                      Entropy (8bit):5.547231740104558
                                                      Encrypted:false
                                                      SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                      MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                      SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                      SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                      SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (895)
                                                      Category:downloaded
                                                      Size (bytes):1646
                                                      Entropy (8bit):5.157515078848018
                                                      Encrypted:false
                                                      SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                      MD5:054003AA2409AE8F0E3E0544FB866703
                                                      SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                      SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                      SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/langSign-CN-ja8rh.js
                                                      Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):20505
                                                      Entropy (8bit):7.967299642744222
                                                      Encrypted:false
                                                      SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                      MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                      SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                      SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                      SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text
                                                      Category:downloaded
                                                      Size (bytes):3632
                                                      Entropy (8bit):4.782660896302581
                                                      Encrypted:false
                                                      SSDEEP:48:09J59BhI7nh+qqBnyJ0t17GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJ0kjih+ihTzyaMaNo
                                                      MD5:3426DB354B39051225A3FD6940CFED05
                                                      SHA1:859C7040B211EECE5B1FD049362D6B45F7A65A82
                                                      SHA-256:2798A10CC791A661038F54534A817D3F9946857D32AD1AD19305AB1491EF56D8
                                                      SHA-512:FA9B49282EC53B4516E5B3F23996E40CB7C152606044193E5622DF8C3F1913DA67C53A58CA2201AAC29F9A98359738B627474AF62F3E808D3BAFEBC63148D40A
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/apps.html
                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/crypto.worker-CfCshcpI.js
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:downloaded
                                                      Size (bytes):2241
                                                      Entropy (8bit):4.334065797326387
                                                      Encrypted:false
                                                      SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                      MD5:49DBAA7F07877666488A35D827277F57
                                                      SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                      SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                      SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/site.webmanifest?v=jw3mK7G9Aq
                                                      Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (306)
                                                      Category:dropped
                                                      Size (bytes):357
                                                      Entropy (8bit):5.223844699524094
                                                      Encrypted:false
                                                      SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                      MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                      SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                      SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                      SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (8950)
                                                      Category:dropped
                                                      Size (bytes):8995
                                                      Entropy (8bit):5.135949868785221
                                                      Encrypted:false
                                                      SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                      MD5:2E4668CAD84210A773E175D82237A9FD
                                                      SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                      SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                      SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):68866
                                                      Entropy (8bit):5.6155163373564765
                                                      Encrypted:false
                                                      SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                      MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                      SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                      SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                      SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):584903
                                                      Entropy (8bit):5.831262449023427
                                                      Encrypted:false
                                                      SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                      MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                      SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                      SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                      SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):1005299
                                                      Entropy (8bit):5.491425745266378
                                                      Encrypted:false
                                                      SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                      MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                      SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                      SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                      SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):6732
                                                      Entropy (8bit):7.936351662623257
                                                      Encrypted:false
                                                      SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                      MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                      SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                      SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                      SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                      Category:downloaded
                                                      Size (bytes):128055
                                                      Entropy (8bit):5.048927119171312
                                                      Encrypted:false
                                                      SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                      MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                      SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                      SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                      SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/lang-BSGk-k5X.js
                                                      Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                      Category:downloaded
                                                      Size (bytes):136144
                                                      Entropy (8bit):5.637669448141703
                                                      Encrypted:false
                                                      SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                      MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                      SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                      SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                      SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11016
                                                      Entropy (8bit):7.981401592946327
                                                      Encrypted:false
                                                      SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                      MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                      SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                      SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                      SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://kelegrom.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                      Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 01:31:40.970711946 CET49675443192.168.2.4173.222.162.32
                                                      Jan 12, 2025 01:31:50.735097885 CET49675443192.168.2.4173.222.162.32
                                                      Jan 12, 2025 01:31:54.325112104 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.325150013 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:54.325207949 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.325447083 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.325459003 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:54.968374014 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:54.969113111 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.969140053 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:54.970817089 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:54.970891953 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.972346067 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:54.972450018 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:55.016288996 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:55.016313076 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:31:55.063170910 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:31:56.229726076 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.229768038 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.230060101 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.230158091 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.230249882 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.230344057 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.230349064 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.230360031 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.230509043 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.230536938 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.824136972 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.824425936 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.824455976 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.825450897 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.825503111 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.830082893 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.830142975 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.830240011 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.835195065 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.835490942 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.835526943 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.836599112 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.836673021 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.837039948 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.837121964 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.871349096 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.877738953 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.877749920 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.877780914 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.877798080 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:56.925734997 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:56.925754070 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.051995993 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.052095890 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.052150011 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.053045034 CET49740443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.053071976 CET4434974047.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.111814976 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.155339003 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.279179096 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.279253960 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.279308081 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.288475990 CET49741443192.168.2.447.251.98.254
                                                      Jan 12, 2025 01:31:57.288494110 CET4434974147.251.98.254192.168.2.4
                                                      Jan 12, 2025 01:31:57.319773912 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.319892883 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.319968939 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.320677996 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.320774078 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.320851088 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.320959091 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.320986032 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.321161032 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.321196079 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.917607069 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.917846918 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.917886972 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.918927908 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.918981075 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.920128107 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.920218945 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.920407057 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.920418024 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.921890020 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.922178984 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.922198057 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.923618078 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.923672915 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.925076008 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.925139904 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:57.970259905 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.970263958 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:57.970331907 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.015862942 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.147891998 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.147916079 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.147991896 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.148004055 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.148057938 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.149022102 CET49743443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.149049997 CET4434974347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.165286064 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.207380056 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400110960 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400165081 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400194883 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400208950 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.400221109 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400240898 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.400243998 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400257111 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.400274038 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400295973 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400315046 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.400317907 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.400347948 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.417164087 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.417247057 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.417325020 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.417850971 CET49742443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.417866945 CET4434974247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.430174112 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.430242062 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.430320978 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.430700064 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.430728912 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.722654104 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.722703934 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.722800016 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.723115921 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.723166943 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.723236084 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.723464966 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.723480940 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.723649979 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.723670959 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.845782042 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.845868111 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:58.845958948 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.846174955 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:58.846198082 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.027564049 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.028130054 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.028163910 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.028704882 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.029117107 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.029203892 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.029244900 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.071326017 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.073885918 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.261079073 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.261271000 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.261368036 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.262330055 CET49745443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.262355089 CET4434974547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.338129997 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.338233948 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.338443041 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.338473082 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.338562965 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.338577032 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.339593887 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.339627028 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.339659929 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.339709997 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.340738058 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.340827942 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.341017008 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.341079950 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.341124058 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.341130972 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.393520117 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.393511057 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.393558025 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.440721989 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.449290991 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.449640036 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.449697971 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.453305006 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.453402042 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.453799963 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.453980923 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.454035997 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.495368004 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.503395081 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.503433943 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.549974918 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.609381914 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.609488964 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.609564066 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.611543894 CET49747443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.611610889 CET4434974747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.614945889 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.655347109 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752474070 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752543926 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752563953 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752582073 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752609968 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752629042 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752788067 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.752866983 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.752950907 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.771384001 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.771562099 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.771639109 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.771639109 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.771975994 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.771975994 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.772027016 CET4434974847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.772145033 CET49748443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.826495886 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.826598883 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.826719999 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.828147888 CET49746443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.828161001 CET4434974647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.867887020 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.867953062 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.868043900 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.868207932 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.868294954 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.868366957 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.868537903 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.868549109 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:31:59.868824005 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:31:59.868849039 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.216581106 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.216623068 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.216691971 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.216895103 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.216905117 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.457787991 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.458177090 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.458245039 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.458600044 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.458962917 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.459031105 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.459104061 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.461653948 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.461848021 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.461863041 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.462173939 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.462455034 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.462505102 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.499330044 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.502082109 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.706300020 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.706391096 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.706454992 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.706904888 CET49750443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.706926107 CET4434975047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.709342003 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.751328945 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.827881098 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.828250885 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.828274965 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.829785109 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.829864025 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.830892086 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.830986023 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.831147909 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.831154108 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875310898 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.875710964 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875742912 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875750065 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875768900 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875802994 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875818014 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.875828981 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875854015 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.875880003 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.875905991 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.879388094 CET49749443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.879415035 CET4434974947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.954283953 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.954360962 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.954484940 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.959122896 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.959151030 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.960465908 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.960520029 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.960602045 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.960926056 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.960947990 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.960999012 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.961422920 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.961437941 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:00.962209940 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:00.962224960 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.112106085 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.112205982 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.112273932 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.113835096 CET49751443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.113856077 CET4434975147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.114500046 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.114553928 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.114655972 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.115151882 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.115169048 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.562612057 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.562997103 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.563025951 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.564469099 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.564546108 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.564919949 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.565006018 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.565102100 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.565110922 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.565661907 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.565905094 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.565916061 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.566282988 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.569406033 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.569493055 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.569540024 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.570312977 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.570547104 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.570591927 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.570970058 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.571363926 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.571456909 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.571491957 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.611265898 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.611265898 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.611278057 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.611318111 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.611325026 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.726154089 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.726540089 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.726573944 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.727081060 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.727430105 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.727530003 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.727556944 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.771337986 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.781791925 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.807542086 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.807621002 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.807789087 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.809075117 CET49753443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.809119940 CET4434975347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.811721087 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.811817884 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.811913967 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.813846111 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.813884020 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.815973997 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.816013098 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.816102028 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.816349030 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.816360950 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871082067 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871114016 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871124029 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871140957 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871179104 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871337891 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.871337891 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.871381998 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.871433020 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.874234915 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.874315977 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.874336004 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.874376059 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.874392033 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.874452114 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.874463081 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.874536037 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.874552011 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.890094042 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.890115976 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.890187979 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.890198946 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.890228987 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.890248060 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.895095110 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.895160913 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.895173073 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.895205021 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.895225048 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.940201044 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.958451033 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.958502054 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.958553076 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.958569050 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.958600998 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.958617926 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.982475042 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.982485056 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.982510090 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.982558012 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:01.982568026 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:01.982610941 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.003735065 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.003906965 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.003983974 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.004556894 CET49755443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.004600048 CET4434975547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.014612913 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.014635086 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.014723063 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.014731884 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.014770985 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.016005993 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.016062021 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.016083002 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.016089916 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.016123056 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.016139030 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.085223913 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.085242987 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.085325956 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.085338116 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.085381031 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.086121082 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086134911 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086198092 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.086205006 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086244106 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.086321115 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086355925 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086379051 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.086384058 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.086410999 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.086431980 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.087738037 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.087791920 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.087810993 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.087817907 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.087846994 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.087872028 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.157320976 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.157375097 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.157396078 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.157411098 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.157454967 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.158083916 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.158145905 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.158152103 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.158184052 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.158200026 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.158225060 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.228437901 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228449106 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228461981 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228466988 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228518009 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228548050 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.228548050 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.228559971 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228573084 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228589058 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.228625059 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.228648901 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.228724957 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.229291916 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.229306936 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.229351044 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.229357004 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.229386091 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.229404926 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.231173038 CET49752443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.231190920 CET4434975247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.247200966 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.247243881 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.247325897 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.247678995 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.247699022 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.300306082 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.300334930 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.300385952 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.300398111 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.300442934 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.372473001 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372502089 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372576952 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.372594118 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372631073 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.372873068 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372893095 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372947931 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.372955084 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.372988939 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.434068918 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.434397936 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.434432983 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.434772968 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.436455965 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.437700987 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.437714100 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.438155890 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.438318968 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.438421011 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.443177938 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.443206072 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.443275928 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.443306923 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.443350077 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.486728907 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.488820076 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.507915974 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.508124113 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.508774042 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.509000063 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.514259100 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.514290094 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.514333963 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.514353037 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.514388084 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.515451908 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.515472889 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.515517950 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.515525103 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.515552998 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.515567064 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.551331997 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.551331997 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.586462021 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.586483955 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.586657047 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.586675882 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.586715937 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.656996965 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657021046 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657078981 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.657089949 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657111883 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.657125950 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.657561064 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657574892 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657615900 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.657627106 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.657665014 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.679248095 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.679517031 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.679575920 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.685477018 CET49757443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.685498953 CET4434975747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.718017101 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.718096018 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.718139887 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.719633102 CET49756443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.719651937 CET4434975647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.723676920 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.723706961 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.723771095 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.723968983 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.723978996 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.728781939 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.728807926 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.728858948 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.728889942 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.728926897 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.729769945 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.729785919 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.729815006 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.729820967 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.729852915 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.800498962 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.800514936 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.800559998 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.800575972 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.800602913 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.800620079 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.845674038 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.845930099 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.845961094 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.846297979 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.846782923 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.846844912 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.846923113 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.871515989 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.871546030 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.871591091 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.871611118 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.871642113 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.871654034 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.872123003 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.872138023 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.872173071 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.872179031 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.872227907 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.887340069 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.942965984 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.942984104 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.943042040 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.943082094 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.943125010 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.943468094 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.943483114 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.943516970 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.943523884 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:02.943566084 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:02.943576097 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.014345884 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.014368057 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.014421940 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.014436007 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.014465094 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.014484882 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.014909983 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.014928102 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.014975071 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.014981985 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.015017986 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.085661888 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.085692883 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.085742950 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.085776091 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.085793972 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.085808039 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086082935 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.086118937 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.086131096 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086138010 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.086163998 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086174011 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086174965 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.086215973 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086524963 CET49754443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.086541891 CET4434975447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.152170897 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.152276039 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.152350903 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.152904987 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.152935982 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.152956009 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.152990103 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.153023958 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.153042078 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.153074980 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.154525995 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.154560089 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.155638933 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.155740023 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.155813932 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.156349897 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.156382084 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.156459093 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.160187960 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.160224915 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.160917997 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.160963058 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.169409037 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.169439077 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.169526100 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.169765949 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.169795036 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.170406103 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.170434952 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.170488119 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.170559883 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.170594931 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.170618057 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.193403959 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.193502903 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.193578005 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.193814993 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.193885088 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.193941116 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.194103003 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.194139957 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.194266081 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.194283009 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.195292950 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.195337057 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.195400000 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.195584059 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.195600986 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.240240097 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.240272045 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.240335941 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.240367889 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.240386009 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.240412951 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.295531034 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.295556068 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.295620918 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.295658112 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.295675039 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.295738935 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.336540937 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.336797953 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.336817980 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.337189913 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.337543964 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.337640047 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.337688923 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.371881008 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.371912003 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.371972084 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.372023106 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.372045994 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.372291088 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.373608112 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.373626947 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.373681068 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.373689890 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.373725891 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.373737097 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.379328012 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.393891096 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.438713074 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.438741922 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.438824892 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.438862085 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.438910961 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.509655952 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.509685993 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.509743929 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.509756088 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.509829998 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.509870052 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.509875059 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.509902954 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.509924889 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.510443926 CET49758443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.510484934 CET4434975847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.619091988 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.619179964 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.619244099 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.620012045 CET49759443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.620033026 CET4434975947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.752798080 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.753197908 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.753235102 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.753566980 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.753933907 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.753987074 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.754084110 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.754249096 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.754384041 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.754395962 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.754829884 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.755132914 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.755207062 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.755248070 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.790893078 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.791084051 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.791106939 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.793064117 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.793117046 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.793577909 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.793706894 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.793709993 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.794413090 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.794573069 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.794584990 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.795320988 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.795711040 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.795749903 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.795829058 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.796102047 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.796168089 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.796204090 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.796238899 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.796308041 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.796314955 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.797750950 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.797794104 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.798248053 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.798315048 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.798712969 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.798719883 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.799319029 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.809253931 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.809436083 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.809442997 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.811110020 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.811167955 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.811467886 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.811547995 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.811561108 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.835325003 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.846092939 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.846096992 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.846100092 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.846123934 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.855333090 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.862004042 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.862014055 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.863451958 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.863621950 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.863635063 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.864604950 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.864655018 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.865015984 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.865072012 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.865223885 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.865231037 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.894093990 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.910203934 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.910207987 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.985865116 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.985888958 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.985913992 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.985945940 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.985949993 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.985980988 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.986000061 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.987426043 CET49761443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.987443924 CET4434976147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.997036934 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.997078896 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.997140884 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.997474909 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.997518063 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.997570038 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.997823954 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.997833014 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:03.998028040 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:03.998059988 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.031938076 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.031999111 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.032046080 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.032077074 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.032193899 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.032238007 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.033507109 CET49765443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.033520937 CET4434976547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.038242102 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.038258076 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.038485050 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.038697004 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.038702965 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.063328028 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.063358068 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.063375950 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.063420057 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.063433886 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.063455105 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.063493967 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.079775095 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.079799891 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.079832077 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.079837084 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.079885960 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.108695030 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108714104 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108721972 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108737946 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108773947 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108798027 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.108798027 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.108820915 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.108844042 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.108859062 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.114851952 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114882946 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114897013 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114916086 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114926100 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114934921 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114949942 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.114959955 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.114981890 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.115001917 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.116393089 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116413116 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116420031 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116430044 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116456985 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116482019 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.116513014 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.116527081 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.116550922 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.127139091 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.127162933 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.127221107 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.127228975 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.127300978 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136008978 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136059046 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136070013 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136101007 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136395931 CET49763443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136413097 CET4434976347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136486053 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136497021 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136534929 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136554956 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136565924 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.136585951 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.136600018 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.142328024 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.142364979 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.142554045 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.143203020 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.143214941 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.166152954 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.166182041 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.166214943 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.166228056 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.166249037 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.166263103 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.170892954 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.170912981 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.170921087 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.170929909 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.170949936 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.170957088 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.170967102 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.171005964 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.179274082 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.179296017 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.179335117 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.179347038 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.179369926 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.179385900 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.185041904 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.185065985 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.185111046 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.185117006 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.185142994 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.185157061 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.192357063 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.192375898 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.192408085 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.192414999 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.192439079 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.192454100 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.208650112 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.208671093 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.208700895 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.208705902 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.208745003 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.241611958 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.241641998 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.241740942 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.241750956 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.241774082 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.241836071 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.248980999 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.249051094 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.249068022 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.249430895 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.254256010 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254276991 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254390001 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.254403114 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254436970 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.254725933 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254806042 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.254812002 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254826069 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.254879951 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.254879951 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.255292892 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.255307913 CET4434976647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.255331993 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.255609035 CET49766443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.280190945 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.280213118 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.280337095 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.280343056 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.281383038 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.281451941 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.281486988 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.281712055 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.281730890 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.281780005 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.281793118 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.281796932 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.282013893 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.282063007 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.282073021 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.312340021 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.312366009 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.312408924 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.312414885 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.312454939 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.312454939 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.318751097 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.318770885 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.318819046 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.318829060 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.318850040 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.318952084 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.319983006 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.319998026 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.320061922 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.320061922 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.320070028 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.320122957 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.352816105 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.352843046 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.352900028 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.352900028 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.352907896 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.360809088 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.381944895 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.381977081 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.382040977 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.382040977 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.382049084 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.382133961 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.382886887 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.382904053 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.382970095 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.382975101 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.383018970 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.389530897 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.389548063 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.389609098 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.389622927 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.389735937 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400093079 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.400136948 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.400162935 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400167942 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.400187016 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400193930 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.400202990 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400249958 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400659084 CET49760443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.400671005 CET4434976047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.404424906 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.404469967 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.404603958 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.405075073 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.405087948 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.452728987 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.452759981 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.452857971 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.452857971 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.452866077 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.452976942 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.458784103 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.458801031 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.459085941 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.459110975 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.459409952 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.472546101 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.472585917 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475168943 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475176096 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475176096 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475194931 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475217104 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475231886 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475236893 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475260973 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475297928 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475297928 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475474119 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475490093 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475640059 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475651026 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475857019 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475864887 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.475891113 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.475898027 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.504101038 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.504120111 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.504175901 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.504198074 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.504741907 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.522757053 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.522780895 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.522857904 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.522871971 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.522924900 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.524054050 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.524070978 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.524135113 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.524141073 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.524173975 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.524213076 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.529604912 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.529619932 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.529809952 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.529827118 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.529966116 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.591742039 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.593074083 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.593090057 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.593446970 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.593647957 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.593667984 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.593750954 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.593766928 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.594090939 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.594146967 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.594152927 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.594322920 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.598932028 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.598984957 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.599019051 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.599050999 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.599076986 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.599159956 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.599790096 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.599832058 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.599864006 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.599872112 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.599895954 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.600131035 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.617676020 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.618022919 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.618051052 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.618392944 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.620548010 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.620625019 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.620843887 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.639332056 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.641724110 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.645401955 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.645771027 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.645796061 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.646146059 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.646708012 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.646708012 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.646770000 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.663330078 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.663800001 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.663860083 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.663902998 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.663902998 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.663954973 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.663992882 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.664119959 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.664772034 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.664829969 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.664872885 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.664887905 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.664926052 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.664988995 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.669650078 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.669704914 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.669744015 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.669780970 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.669799089 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.669903994 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.688697100 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.713898897 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.713960886 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.713992119 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.714014053 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.714041948 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.714090109 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.733959913 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.733994961 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.734074116 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.734087944 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.734374046 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.735409975 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.735433102 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.735554934 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.735563993 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.735630035 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.740293980 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.740318060 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.740510941 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.740531921 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.740664959 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.752677917 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.752938032 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.752960920 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.753312111 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.753829956 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.753900051 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.754698992 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.799324989 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.804816961 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.804836988 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.804939985 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.804955006 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.805569887 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.809185982 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.809207916 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.809331894 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.809365034 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.809421062 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.810343981 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.810360909 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.810437918 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.810451984 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.810581923 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.829575062 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829597950 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829606056 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829652071 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829685926 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829691887 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.829730034 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.829744101 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.829762936 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.829907894 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.831489086 CET49769443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.831504107 CET4434976947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.832047939 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.832098007 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.832241058 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.835977077 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.835992098 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.844696045 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.844739914 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.844871044 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.845103025 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.845119953 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.852463007 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.852525949 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.852587938 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.852618933 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.852663994 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.854572058 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.856894970 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.856916904 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.856975079 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.857003927 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.857125998 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.858371019 CET49768443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.858388901 CET4434976847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.875500917 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.875519037 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.875597954 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.875597954 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.875616074 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.877518892 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.879554033 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.879606009 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.879709005 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.879709005 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.879774094 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.879856110 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.880517006 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.880561113 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.880604982 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.880619049 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.880646944 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.880717993 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.883250952 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.883281946 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.883344889 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.883367062 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.883436918 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.889152050 CET49770443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.889166117 CET4434977047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.895890951 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.896589041 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.896611929 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.898072004 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.898339033 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.898983002 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.898983002 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.899072886 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.922890902 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.922943115 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.922988892 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.923011065 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.923023939 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.923091888 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.923330069 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:04.923408985 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:04.924906015 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:04.945841074 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.945898056 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.945992947 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.945992947 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.946010113 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.948810101 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.949464083 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.949486017 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.950664997 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.950702906 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.950737953 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.950773001 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.952409983 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.956939936 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.956959009 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.992958069 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.992984056 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.993074894 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.993074894 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.993086100 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:04.993189096 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:04.996665001 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.000457048 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.016361952 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.016382933 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.016638041 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.016649961 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.019340992 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.019527912 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.019547939 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.020495892 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.020524979 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.020548105 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.020582914 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.023340940 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.047348976 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.047368050 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.048897028 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.051392078 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.060229063 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.060254097 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.060267925 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.062949896 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.062969923 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.065815926 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.065836906 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.065850973 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.065927029 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.065927029 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.065942049 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.067871094 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.080038071 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.080111027 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.080111027 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.080847025 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.080849886 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.080876112 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.085112095 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.087300062 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.087327957 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.087419033 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.087419033 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.087430000 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.090459108 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.090512037 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.090521097 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.090560913 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.090584040 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.090614080 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.091583967 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.091623068 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.091629982 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.091659069 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.091698885 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.091712952 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.091717958 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.091752052 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.095077038 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.099036932 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.122853041 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.122869015 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.123522043 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.125931025 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.125931025 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.125951052 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.125969887 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.127196074 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.127198935 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.127249002 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.127284050 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.127284050 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.127284050 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.128423929 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.129492044 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.129508018 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.129832983 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.133649111 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.133670092 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.135534048 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.135569096 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.139348984 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.139367104 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.139406919 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.139421940 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.139444113 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.147583008 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.147700071 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.152816057 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.152944088 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.153706074 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.153712988 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.153814077 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.153932095 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.153978109 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.154026031 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.156024933 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.156053066 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.156090975 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.157145977 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.157223940 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.157316923 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.157318115 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.157339096 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.158046007 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.158096075 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.158149958 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.158166885 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.158200979 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.158438921 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.159275055 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.159353018 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.159396887 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.159442902 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.159477949 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.159655094 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.160217047 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.160259962 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.160305977 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.160324097 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.160352945 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.160497904 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.163527966 CET49771443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.163566113 CET4434977147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.174817085 CET49737443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:05.174853086 CET44349737172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:05.188504934 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.199341059 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204139948 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.204147100 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.204148054 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.204720020 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204746008 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204756021 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204777956 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204792023 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204802036 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204808950 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.204826117 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.204864025 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.205123901 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.225889921 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.225929022 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.225959063 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.225992918 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.225996017 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.226022005 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.226063967 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.226078033 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.226986885 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.227057934 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.227107048 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.227148056 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.227195024 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.227195024 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.228292942 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.228358984 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.228368998 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.228385925 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.228418112 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.228442907 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.229309082 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.229331970 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.229398012 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.229444027 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.229477882 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.229501009 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.230068922 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.230088949 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.230128050 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.230187893 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.230225086 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.230448008 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.297257900 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.297297955 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.297362089 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.297404051 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.297434092 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.297455072 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.298085928 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.298115015 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.298156023 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.298170090 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.298196077 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.298330069 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.299197912 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.299221039 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.299293995 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.299359083 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.299405098 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.300071001 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.300090075 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.300149918 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.300169945 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.300229073 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.315855980 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.315918922 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.315982103 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.315994978 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.316042900 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.316042900 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.317538023 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.317567110 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.317573071 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.317601919 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.317615032 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.317631960 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.317691088 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.317766905 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.318742037 CET49777443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.318754911 CET4434977747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.319082022 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.319123030 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.319180965 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.319619894 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.319637060 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.321933031 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322007895 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322030067 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322048903 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322062969 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322084904 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322098970 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322235107 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322297096 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322511911 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322547913 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322555065 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322592974 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322596073 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322630882 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322653055 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322663069 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322664022 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322679043 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322712898 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322822094 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.322911978 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.322992086 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.323225021 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.323256969 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.324873924 CET49778443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.324884892 CET4434977847.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.325903893 CET49776443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.325917006 CET4434977647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.329777956 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.329827070 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.329898119 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.330077887 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.330104113 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.331042051 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.331068993 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.331135988 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.331348896 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.331378937 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.341264963 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.341351986 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.341526031 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.341984987 CET49775443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.341996908 CET4434977547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.343106031 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.343173981 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.343214989 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.343224049 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.343269110 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.345875978 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.345895052 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.345978975 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346004009 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346055984 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346524954 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346575975 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346632004 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346640110 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346654892 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346692085 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346801996 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346935034 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.346940041 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.346957922 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.347117901 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.347284079 CET49773443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.347290039 CET4434977347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.347559929 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.347589016 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.347667933 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.348306894 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.348330975 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368361950 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368386030 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368439913 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.368463993 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368489981 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.368563890 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.368922949 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368937016 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.368984938 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.368998051 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.369050026 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.369716883 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.369764090 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.369792938 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.369823933 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.369846106 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.369873047 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.370630980 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.370675087 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.370699883 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.370709896 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.370745897 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.370765924 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.374872923 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.374941111 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.374962091 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.374982119 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.375010967 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.375022888 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.375042915 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.375063896 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.375065088 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.375072956 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.375087976 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.375118971 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.391364098 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.391417027 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.391452074 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.391499043 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.391530991 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.391561031 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.436872959 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.437135935 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.437161922 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438065052 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438167095 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438188076 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438239098 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438254118 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438285112 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438301086 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438601971 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438786030 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438864946 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438889980 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438905001 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438947916 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.438954115 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.438992023 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439153910 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439176083 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439220905 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439243078 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439258099 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439332962 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439357042 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439390898 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439409971 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439418077 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439435959 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.439441919 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.439476967 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.440253973 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.440270901 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.440318108 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.440329075 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.440366983 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.441225052 CET49762443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.441239119 CET4434976247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.449575901 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.451239109 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.451258898 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.451639891 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.461601973 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.461637020 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.461688042 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.461708069 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.461724043 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.461751938 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.479331017 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.483210087 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.483231068 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.483278990 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.483331919 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.483367920 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.483550072 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.485371113 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.490854025 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.490993023 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.491588116 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.509821892 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.509840965 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.509911060 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.509934902 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.509958982 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.510036945 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.510471106 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.510485888 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.510518074 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.510531902 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.510559082 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.510973930 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.517606020 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.517638922 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.517682076 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.517698050 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.517716885 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.517741919 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.535326958 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.579384089 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.579404116 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.579458952 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.579515934 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.579546928 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.579574108 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.579977036 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.580039024 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.580059052 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.580079079 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.580105066 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.580152035 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.588692904 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.588766098 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.588785887 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.588856936 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.588901043 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.588924885 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.588968992 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.589015007 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.589034081 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.589060068 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.589086056 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.589109898 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.622997046 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.623051882 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.623090982 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.623140097 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.623169899 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.623193026 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.649420023 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.649442911 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.649492025 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.649537086 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.649566889 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.649673939 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.650379896 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.650403023 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.650434017 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.650454044 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.650485992 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.650520086 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.660048008 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.660079956 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.660132885 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.660155058 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.660177946 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.660197020 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.690031052 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.690213919 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.690294027 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.691225052 CET49780443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.691246986 CET4434978047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.692898035 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.692919970 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.692979097 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.693030119 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.693063021 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.693082094 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.712414026 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.712486029 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.712568998 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.712768078 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.712805986 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.712903023 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.713080883 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.713110924 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.713290930 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.713304043 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.719795942 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.719819069 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.719866991 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.719893932 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.719933987 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.719954967 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.720438957 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.720459938 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.720513105 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.720525980 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.720575094 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.723555088 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723593950 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723603010 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723619938 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723639965 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723648071 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.723675966 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723691940 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.723704100 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.723716974 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.723735094 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.724339008 CET49781443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.724350929 CET4434978147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.724626064 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.724668026 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.724729061 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.725243092 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.725270033 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.730705023 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.730740070 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.730766058 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.730773926 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.730801105 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.730809927 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.730818987 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.730844021 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.731141090 CET49774443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.731144905 CET4434977447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.763016939 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.763041973 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.763093948 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.763125896 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.763148069 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.763184071 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.790072918 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.790123940 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.790163040 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.790215969 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.790246964 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.790292025 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.790921926 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.790966988 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.790999889 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.791013956 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.791040897 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.791059017 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.833038092 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.833056927 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.833121061 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.833148003 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.833210945 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.860080957 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.860100985 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.860141039 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.860178947 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.860208988 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.860229015 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.861084938 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.861102104 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.861160040 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.861179113 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.861231089 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.902874947 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.902911901 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.902944088 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.902966976 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.902992010 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.903017044 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.919680119 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.919693947 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.919924974 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.919974089 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.920002937 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920223951 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.920285940 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920336962 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.920345068 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920356989 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920636892 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920644999 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.920701027 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.920804024 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.921070099 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.921147108 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.921170950 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.921458960 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.921534061 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.921926022 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.921999931 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.922043085 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.930576086 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.930619001 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.930646896 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.930666924 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.930720091 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.930720091 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.931516886 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.931562901 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.931591034 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.931598902 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.931622028 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.931646109 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.939554930 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.939764977 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.939778090 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.940094948 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.940393925 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.940443993 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.940506935 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.947829008 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.948029995 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.948038101 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.949198961 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.949264050 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.949651957 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.949707985 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.949830055 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.949836016 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.963325024 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.963327885 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.963341951 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.969757080 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.969757080 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.969770908 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.972846031 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.972901106 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.972966909 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.972968102 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.973006964 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:05.973227978 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:05.983328104 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.000279903 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.000327110 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.000358105 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.000380039 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.000432014 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.000432968 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.000993967 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.001454115 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.001492023 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.001543045 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.001557112 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.001589060 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.001609087 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.018399954 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.042854071 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.042907000 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.042948008 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.042987108 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.043020010 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.043040991 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.079488039 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.079535007 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.079582930 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.079632044 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.079663038 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.079664946 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.079693079 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.079706907 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.079731941 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.079844952 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.080177069 CET49764443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.080202103 CET4434976447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.108174086 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.108231068 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.108866930 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.109101057 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.109113932 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.149435043 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.149476051 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.149564981 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.149843931 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.149909973 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.149961948 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.150171995 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.150186062 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.150332928 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.150355101 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.151726961 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151751041 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151757956 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151772976 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151779890 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151822090 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.151823997 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.151874065 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.151874065 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.153871059 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.153927088 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.153987885 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.154007912 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.154047012 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.154052019 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.154151917 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.154331923 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.154359102 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.154407024 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.154412985 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.154448032 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.178261995 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.178287029 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.178317070 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.178359032 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.178361893 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.178399086 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.184138060 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.184221029 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.184518099 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.189693928 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.189728975 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.189870119 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.190033913 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.190051079 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.201205015 CET49786443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.201240063 CET4434978647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.201647997 CET49783443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.201667070 CET4434978347.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.202018023 CET49784443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.202023983 CET4434978447.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.202238083 CET49785443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.202253103 CET4434978547.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.206226110 CET49787443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.206233025 CET4434978747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.213361025 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.213404894 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.215214014 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.215419054 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.215428114 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.303899050 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.304168940 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.304198980 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.304538965 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.304981947 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.305042028 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.305144072 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.314630032 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.314892054 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.314918995 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.315227032 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.315531969 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.315606117 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.315706015 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.320132017 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.320363045 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.320379019 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.320832014 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.321255922 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.321333885 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.321358919 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.347326994 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.359334946 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.362370968 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.362389088 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.550412893 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.550503016 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.550649881 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.551898003 CET49790443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.551942110 CET4434979047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.554518938 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.554737091 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.554804087 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.555581093 CET49791443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.555604935 CET4434979147.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.605083942 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.605112076 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.605129004 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.605171919 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.605216980 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.605242014 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.605284929 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.623214006 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.623234034 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.623300076 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.623332024 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.623389006 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.674782038 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.674808025 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.674855947 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.674876928 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.674906015 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.674916983 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.709666014 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.709686041 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.709722042 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.709734917 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.709755898 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.709773064 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.709805965 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.709992886 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.710125923 CET49789443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.710140944 CET4434978947.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.725207090 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.725249052 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.725358963 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.725815058 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.725831985 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.735363960 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.740201950 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.740231037 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.740747929 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.741071939 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.741168022 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.741205931 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.764903069 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.765187979 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.765213013 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.766185999 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.766238928 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.777801991 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.778048992 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.778064966 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.779285908 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.779339075 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.783334017 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.788783073 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.790993929 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.791273117 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.791284084 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.792365074 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.792434931 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.799268007 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.799360037 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.799370050 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.799421072 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.799652100 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.799751043 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.799979925 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.799993992 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.800272942 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.800282955 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.800435066 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.800446033 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:06.808957100 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.812067986 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.812108994 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.813224077 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.813657045 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.813851118 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:06.813987017 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:06.846934080 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.847101927 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.847105026 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:06.855346918 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.007518053 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.007590055 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.007637024 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.008122921 CET49794443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.008142948 CET44349794149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.029082060 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.029155970 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.029269934 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.029288054 CET44349793149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.029300928 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.029350042 CET49793443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.038542986 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.038610935 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.038645983 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.039284945 CET49795443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.039298058 CET44349795149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.040155888 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.040199995 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.040261030 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.040555000 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.040565014 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.041207075 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.041224957 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.041276932 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.041285038 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.041327000 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.041860104 CET49796443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.041867018 CET4434979647.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049287081 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049316883 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049328089 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049345016 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049352884 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049359083 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049380064 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.049408913 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.049436092 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.049452066 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.079370022 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.079394102 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.079446077 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.079462051 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.079499960 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.079515934 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.122301102 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.122378111 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.122441053 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.122517109 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.122553110 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.122629881 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.170852900 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.170897961 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.170948029 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.170974016 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.170999050 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.171030045 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.194941044 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.194972038 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.195010900 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.195036888 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.195050955 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.195085049 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.214415073 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.214442015 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.214476109 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.214493036 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.214507103 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.214534998 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.268348932 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.268377066 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.268421888 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.268445015 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.268467903 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.268487930 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.270061970 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.270082951 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.270121098 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.270127058 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.270153046 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.270174980 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.317879915 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.318664074 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.318681955 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.319019079 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.319365025 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.319418907 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.319508076 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.340909958 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.340940952 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.340985060 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.341003895 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.341027975 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.341048956 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.359833956 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.359858036 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.359899044 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.359911919 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.359941006 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.359958887 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.363333941 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.413784981 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.413866997 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.413922071 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.413999081 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.414037943 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.416852951 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.432598114 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.432626963 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.432703018 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.432725906 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.432760000 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.486294031 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.486327887 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.486538887 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.486568928 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.486612082 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.487214088 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.487236023 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.487284899 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.487293005 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.487330914 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.552020073 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.552054882 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.552088976 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.552138090 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.552175999 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.552223921 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.558255911 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.558284044 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.558340073 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.558358908 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.558381081 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.558711052 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.559514999 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.559535027 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.559601068 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.559607983 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.559643984 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.592037916 CET49800443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.592070103 CET4434980047.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.631130934 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.631156921 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.631228924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.631249905 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.631292105 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.632175922 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.632194042 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.632236958 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.632241964 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.632299900 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.664010048 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.681868076 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.681937933 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.682007074 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.682007074 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.682104111 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.684851885 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.704655886 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.704710007 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.704744101 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.704782963 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.704824924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.704843044 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.716094971 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.736632109 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.736649990 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.737205982 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.741283894 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.741345882 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.741766930 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.758547068 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.758579016 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.758656979 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.758677959 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.758742094 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.776871920 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.776894093 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.776998043 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.777061939 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.777123928 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.780635118 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.780678034 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.780729055 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.780745029 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.780778885 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.780801058 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.783363104 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.788834095 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.831845045 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.831908941 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.831990004 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.832001925 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.832043886 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.850428104 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.850480080 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.850564003 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.850574017 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.850629091 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.904202938 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.904248953 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.904356956 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.904386044 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.904462099 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.922297955 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.922329903 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.922415018 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.922441959 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.922487020 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.923101902 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.923127890 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.923180103 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.923187017 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.923230886 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.931183100 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.931370974 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.931480885 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.931512117 CET44349801149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.931524038 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.931567907 CET49801443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.934818029 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.934873104 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.934954882 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.935273886 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:07.935292006 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:07.976974964 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.977009058 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.977147102 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.977215052 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.977279902 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.995359898 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.995392084 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.995475054 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.995507956 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.995554924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.996081114 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.996105909 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.996148109 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:07.996159077 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:07.996197939 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.049860001 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.049904108 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.049964905 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.050051928 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.050095081 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.050885916 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.078670979 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.078710079 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.078829050 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.078893900 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.078953981 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.079739094 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.079762936 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.079824924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.079859018 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.079904079 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.122368097 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.122395992 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.122528076 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.122592926 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.122653961 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.140959024 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.140985966 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.141055107 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.141088963 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.141109943 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.141133070 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.196110010 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.196144104 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.196244955 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.196315050 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.196383953 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.197016954 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.197041035 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.197108984 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.197133064 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.197160006 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.197212934 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.213637114 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.213670015 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.213718891 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.213747978 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.213764906 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.213823080 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.268697023 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.268733025 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.268876076 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.268944979 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.269015074 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.269377947 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.269417048 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.269469976 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.269488096 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.269537926 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.285902023 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.285959005 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.285984993 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.286024094 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.286060095 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.286081076 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.286720037 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.286766052 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.286786079 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.286799908 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.286830902 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.286848068 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.341818094 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.341870070 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.341902018 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.341948986 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.341983080 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.342005014 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.358200073 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.358258963 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.358290911 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.358319998 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.358350039 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.358371973 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.359447002 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.359468937 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.359519005 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.359533072 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.359560966 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.359580994 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.414135933 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.414156914 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.414221048 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.414252996 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.414307117 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.430799961 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.430870056 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.430875063 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.430902004 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.430934906 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.430957079 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.431785107 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.431837082 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.431860924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.431898117 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.431936979 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.431957960 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.486690998 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.486737967 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.486778021 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.486797094 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.486814022 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.486846924 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.503329992 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.503362894 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.503402948 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.503427029 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.503477097 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.503478050 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.503993034 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504014015 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504055977 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.504075050 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504103899 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.504121065 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.504602909 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504621983 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504656076 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.504668951 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.504695892 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.504726887 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.546533108 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.546804905 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.546840906 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.547334909 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.548010111 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.548080921 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.548187017 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.559811115 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.559839010 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.559933901 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.560000896 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.560066938 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.576589108 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.576611042 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.576702118 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.576723099 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.576772928 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.577399969 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.577419996 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.577460051 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.577466011 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.577491999 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.577508926 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.591331005 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.632075071 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632111073 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632224083 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.632289886 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632356882 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.632611036 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632632017 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632687092 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.632707119 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.632733107 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.632754087 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.649463892 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.649492025 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.649596930 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.649625063 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.649682045 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.650629044 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.650651932 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.650719881 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.650732994 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.650788069 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.704700947 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.704734087 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.704819918 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.704845905 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.704925060 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.705029011 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.705115080 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.705126047 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.705147982 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.705188990 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.705621004 CET49792443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:08.705634117 CET4434979247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:08.793678045 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.793869972 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.793956995 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.794354916 CET49802443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.794375896 CET44349802149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.864058971 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.864114046 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:08.864177942 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.864994049 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:08.865017891 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.479866028 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.480212927 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:09.480238914 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.480778933 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.481102943 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:09.481179953 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.481228113 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:09.523336887 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:09.535881042 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.330761909 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:10.330843925 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:10.330881119 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.331260920 CET49803443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.331281900 CET44349803149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:10.362374067 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.362421989 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:10.362473011 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.362690926 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:10.362700939 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.022559881 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.022902966 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.022917986 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.023262024 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.023575068 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.023634911 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.023709059 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.067328930 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.799979925 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.800208092 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.800328016 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.801104069 CET49804443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.801136971 CET44349804149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.823543072 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.823596954 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.823709965 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.824007034 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.824024916 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.824549913 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.824579954 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:11.824655056 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.824901104 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:11.824912071 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.443923950 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.444288015 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.444322109 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.445740938 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.446116924 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.446186066 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.446252108 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.448728085 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.448890924 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.448901892 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.449239969 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.449559927 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.449624062 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.449651003 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.487348080 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.491337061 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.503681898 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.732036114 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.732126951 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.732198954 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.759206057 CET49806443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.759227991 CET44349806149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.841823101 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.842008114 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.842093945 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.842941999 CET49805443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:12.842972994 CET44349805149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:12.854171991 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:12.854268074 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:12.854343891 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:12.854545116 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:12.854567051 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.470273018 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.471023083 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:13.471060038 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.472362995 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.474390984 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:13.474586964 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.474699020 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:13.515336990 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.705887079 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.706063986 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:13.706130028 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:13.706821918 CET49807443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:13.706850052 CET4434980747.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:17.040057898 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.040163994 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.040256023 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.040721893 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.040817976 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.040918112 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.040945053 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.040985107 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.041095972 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.041136026 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.057379007 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.057451010 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.057518959 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.057823896 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.057840109 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.666896105 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.667248011 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.667268991 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.667655945 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.668020964 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.668080091 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.668138027 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.682934046 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.683187962 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.683197021 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.683700085 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.684127092 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.684127092 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.684210062 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.696228981 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.696504116 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.696551085 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.697091103 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.697664022 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.697714090 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.697727919 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.697755098 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.711354017 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.721007109 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.737068892 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.753077030 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.915591955 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.915688992 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.916042089 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.916392088 CET49808443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.916414976 CET44349808149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.930195093 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.930286884 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:17.931750059 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.931988001 CET49810443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:17.931993961 CET44349810149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:18.122579098 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:18.122689962 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:18.127454042 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:18.212579012 CET49809443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:18.212646961 CET44349809149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.051940918 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.052066088 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.052221060 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.052424908 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.052464008 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.659523964 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.660029888 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.660054922 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.660418987 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.660839081 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.660902023 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:22.661006927 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:22.703330994 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:23.058527946 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:23.058748960 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:23.058824062 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:23.069436073 CET49811443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:23.069488049 CET44349811149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.060647011 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.060688972 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.060786009 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.061043024 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.061060905 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.692759037 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.744393110 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.760185003 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.760216951 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.762351990 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.762698889 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.762839079 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.762850046 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.762900114 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.815619946 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.952963114 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.953006029 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.953063011 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.953439951 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.953450918 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.954193115 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.954253912 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:27.954307079 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.954474926 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:27.954494953 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.093417883 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.094034910 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.094094038 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.094255924 CET49812443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.094301939 CET44349812149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.566168070 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.566607952 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.566648006 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.567183971 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.567528963 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.567641973 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.567718029 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.581593990 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.581892014 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.581923962 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.583112955 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.583414078 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.583581924 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.583605051 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.611377954 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.625010967 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.830719948 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.830801010 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.830862045 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.831453085 CET49813443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.831492901 CET44349813149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.862766981 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.862905025 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:28.862966061 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.863296986 CET49814443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:28.863326073 CET44349814149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.065727949 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.065790892 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.065963984 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.066179037 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.066190958 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.705854893 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.706183910 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.706209898 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.706685066 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.707005978 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.707086086 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:32.707142115 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:32.747338057 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:33.109113932 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:33.109340906 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:33.109395027 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:33.110455990 CET49815443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:33.110474110 CET44349815149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.051034927 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.051081896 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.051148891 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.051412106 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.051445961 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.666239023 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.666520119 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.666538954 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.667012930 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.667342901 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.667416096 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.667474031 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:37.711345911 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:37.719413042 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.066237926 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.066443920 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.066488028 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.067718983 CET49816443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.067747116 CET44349816149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.877744913 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.877866983 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.877974987 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.878036976 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.878079891 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.878123045 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.878321886 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.878360987 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:38.878459930 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:38.878470898 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.512415886 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.512712002 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.512759924 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.513314962 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.513618946 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.513720036 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.513755083 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.517313004 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.517508984 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.517524004 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.518023968 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.518301964 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.518382072 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.518460989 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.555351019 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.559370995 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.563471079 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.763663054 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.763861895 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.763927937 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.764395952 CET49817443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.764430046 CET44349817149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.768403053 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.768548012 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.768583059 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.768600941 CET44349818149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:39.768640041 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:39.768640041 CET49818443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.050894976 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.050924063 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.051001072 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.051203012 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.051212072 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.723659992 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.723920107 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.723934889 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.725099087 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.725480080 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.725558043 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:42.725625038 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.766952038 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:42.766959906 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:43.126365900 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:43.126607895 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:43.126698017 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:43.128592968 CET49820443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:43.128609896 CET44349820149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:47.206590891 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.206685066 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.207031012 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.207031965 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.207112074 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.819684982 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.820133924 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.820167065 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.820498943 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.820826054 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.820893049 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:47.820960999 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:47.863327026 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:48.068284988 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:48.068355083 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:48.068408966 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:48.068706036 CET49832443192.168.2.447.251.1.68
                                                      Jan 12, 2025 01:32:48.068722963 CET4434983247.251.1.68192.168.2.4
                                                      Jan 12, 2025 01:32:49.051851034 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.051887989 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.051960945 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.052203894 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.052217007 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.677107096 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.677366972 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.677383900 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.677719116 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.678266048 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.678293943 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.678297997 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.678327084 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.719270945 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.783663034 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.783750057 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.783828974 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.784193993 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.784300089 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.784368992 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.784455061 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.784491062 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:49.784630060 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:49.784667015 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.099668026 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.099761009 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.099803925 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.101372004 CET49843443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.101389885 CET44349843149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.388609886 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.388853073 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.388902903 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.389394999 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.389858007 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.389992952 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.390135050 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.390813112 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.391098976 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.391149044 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.391500950 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.391799927 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.391879082 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.391972065 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.435327053 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.437902927 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.635854006 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.635927916 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.635984898 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.636473894 CET49850443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.636509895 CET44349850149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.640777111 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.640846014 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.640896082 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.640959978 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.640959978 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:50.641001940 CET44349851149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:50.641051054 CET49851443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.050748110 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.050806046 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.050889969 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.051126003 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.051147938 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.376586914 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:54.376616001 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:54.376667976 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:54.376915932 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:54.376930952 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:54.654664993 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.654949903 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.654978037 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.655311108 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.655819893 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.655879974 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.655975103 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:54.699322939 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:54.703533888 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:55.009301901 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:55.009596109 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:55.009617090 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:55.010004044 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:55.010366917 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:55.010448933 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:32:55.053081989 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:55.053164005 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:55.053222895 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:55.053968906 CET49882443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:55.053985119 CET44349882149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:55.062935114 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:32:59.052676916 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.052736044 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.052808046 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.053076029 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.053097010 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.667762995 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.668051004 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.668065071 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.668387890 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.668745995 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.668793917 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:32:59.668950081 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:32:59.711354971 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.070225954 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.082146883 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.082230091 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.082838058 CET49917443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.082870960 CET44349917149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.645203114 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.645231009 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.645339012 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.645597935 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.645605087 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.647319078 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.647387028 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:00.647522926 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.648040056 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:00.648057938 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.269865990 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.271768093 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.271794081 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.272116899 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.272427082 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.272735119 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.272757053 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.273242950 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.273305893 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.273387909 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.273452044 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.273989916 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.274099112 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.274110079 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.315340996 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.315342903 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.329399109 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.521334887 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.521414042 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.521696091 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.521696091 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.541389942 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.541482925 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.541541100 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.542402029 CET49928443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.542418957 CET44349928149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:01.829380989 CET49929443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:01.829405069 CET44349929149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.054903030 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.054980040 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.055078983 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.055351019 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.055383921 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.673309088 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.673716068 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.673789978 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.674357891 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.674721956 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.674839973 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.674863100 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.715329885 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:04.720033884 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:04.914521933 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:33:04.914586067 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:33:04.914638996 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:33:05.081672907 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:05.082065105 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:05.082138062 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:05.082845926 CET49950443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:05.082887888 CET44349950149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:06.190563917 CET49885443192.168.2.4172.217.18.100
                                                      Jan 12, 2025 01:33:06.190591097 CET44349885172.217.18.100192.168.2.4
                                                      Jan 12, 2025 01:33:09.068456888 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.068547010 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.068620920 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.068998098 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.069027901 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.703567982 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.703917027 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.703953981 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.704269886 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.704597950 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.704685926 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.704742908 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:09.747348070 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:09.750742912 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:10.109386921 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:10.109477043 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:10.109544039 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:10.110620022 CET49984443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:10.110661983 CET44349984149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:11.550031900 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.550075054 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:11.550192118 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.550421000 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.550435066 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:11.571522951 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.571611881 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:11.571688890 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.571880102 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:11.571916103 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.164696932 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.164982080 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.165008068 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.165513039 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.165819883 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.165895939 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.165950060 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.198041916 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.198254108 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.198318005 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.198693991 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.199033976 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.199135065 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.199254990 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.211322069 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.239350080 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.414545059 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.414644003 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.414697886 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.415108919 CET50000443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.415126085 CET44350000149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.450645924 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.450719118 CET44350001149.154.167.99192.168.2.4
                                                      Jan 12, 2025 01:33:12.450767994 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.450872898 CET50001443192.168.2.4149.154.167.99
                                                      Jan 12, 2025 01:33:12.450902939 CET44350001149.154.167.99192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Jan 12, 2025 01:31:50.006433964 CET53516491.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:50.007230043 CET53580611.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:51.036401033 CET53517731.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:54.314094067 CET6135153192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:54.314230919 CET5132753192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:54.322190046 CET53613511.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:54.323738098 CET53513271.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:55.832931995 CET5524653192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:55.833079100 CET5734753192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:56.211146116 CET53573471.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:56.229130030 CET53552461.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:57.104115009 CET6425953192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:57.104378939 CET6247253192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:57.279793024 CET53642591.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:57.558859110 CET53624721.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:58.214371920 CET6224753192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:58.214795113 CET6010853192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:58.424829960 CET5147353192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:58.424985886 CET5910053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:58.667407036 CET53622471.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:58.769844055 CET53601081.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:58.784295082 CET53514731.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:58.845191002 CET53591001.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:31:59.616698980 CET5609053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:31:59.616935015 CET6475253192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:00.161293030 CET53560901.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:00.216152906 CET53647521.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:06.140666008 CET6388153192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:06.140999079 CET5551853192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:06.141881943 CET5379753192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:06.142151117 CET6305053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:06.148158073 CET53555181.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:06.148180962 CET53638811.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:06.149029970 CET53537971.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:06.149507999 CET53630501.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:08.131266117 CET53521151.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:08.652699947 CET138138192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:15.943622112 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:16.707598925 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:17.457633972 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:18.247169971 CET5324653192.168.2.48.8.8.8
                                                      Jan 12, 2025 01:32:18.247699976 CET6483253192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:18.254339933 CET53648321.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:18.254532099 CET53532468.8.8.8192.168.2.4
                                                      Jan 12, 2025 01:32:19.263024092 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:20.015535116 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:20.767832041 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:26.544939995 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:26.839791059 CET53560511.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:27.298404932 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:28.049305916 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:32:28.824712992 CET4991453192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:32:28.825032949 CET5570653192.168.2.48.8.8.8
                                                      Jan 12, 2025 01:32:28.832115889 CET53499141.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:28.833972931 CET53557068.8.8.8192.168.2.4
                                                      Jan 12, 2025 01:32:49.638176918 CET53565791.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:32:49.884582996 CET53555531.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:33:06.751396894 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:33:07.501884937 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:33:08.266988993 CET137137192.168.2.4192.168.2.255
                                                      Jan 12, 2025 01:33:09.042335033 CET5332553192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:33:09.042618990 CET6297853192.168.2.48.8.8.8
                                                      Jan 12, 2025 01:33:09.049077988 CET53533251.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:33:09.051841974 CET53629788.8.8.8192.168.2.4
                                                      Jan 12, 2025 01:33:09.060269117 CET4967053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:33:09.060718060 CET4935053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:33:09.067270994 CET53496701.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:33:09.067631006 CET53493501.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:33:11.563555956 CET5441053192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:33:11.563654900 CET6468853192.168.2.41.1.1.1
                                                      Jan 12, 2025 01:33:11.570453882 CET53646881.1.1.1192.168.2.4
                                                      Jan 12, 2025 01:33:11.571122885 CET53544101.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Jan 12, 2025 01:31:57.562963009 CET192.168.2.41.1.1.1c226(Port unreachable)Destination Unreachable
                                                      Jan 12, 2025 01:31:58.769942999 CET192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Jan 12, 2025 01:31:54.314094067 CET192.168.2.41.1.1.10x65f3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:54.314230919 CET192.168.2.41.1.1.10xb5dfStandard query (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 01:31:55.832931995 CET192.168.2.41.1.1.10xe8b0Standard query (0)telegramerong.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:55.833079100 CET192.168.2.41.1.1.10xffd5Standard query (0)telegramerong.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:31:57.104115009 CET192.168.2.41.1.1.10x7f37Standard query (0)kelegrom.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:57.104378939 CET192.168.2.41.1.1.10xf499Standard query (0)kelegrom.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.214371920 CET192.168.2.41.1.1.10x4b08Standard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.214795113 CET192.168.2.41.1.1.10xcc4cStandard query (0)api.telegiam.top65IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.424829960 CET192.168.2.41.1.1.10x4cedStandard query (0)kelegrom.ccA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.424985886 CET192.168.2.41.1.1.10x99deStandard query (0)kelegrom.cc65IN (0x0001)false
                                                      Jan 12, 2025 01:31:59.616698980 CET192.168.2.41.1.1.10x53bcStandard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:59.616935015 CET192.168.2.41.1.1.10x3dfaStandard query (0)api.telegiam.top65IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.140666008 CET192.168.2.41.1.1.10x64c6Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.140999079 CET192.168.2.41.1.1.10xd57Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.141881943 CET192.168.2.41.1.1.10x4b4cStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.142151117 CET192.168.2.41.1.1.10xf496Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:32:18.247169971 CET192.168.2.48.8.8.80x293dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:18.247699976 CET192.168.2.41.1.1.10x2643Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:28.824712992 CET192.168.2.41.1.1.10x8298Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:28.825032949 CET192.168.2.48.8.8.80x4109Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.042335033 CET192.168.2.41.1.1.10x4ebdStandard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.042618990 CET192.168.2.48.8.8.80x1332Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.060269117 CET192.168.2.41.1.1.10x91d1Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.060718060 CET192.168.2.41.1.1.10x853aStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                      Jan 12, 2025 01:33:11.563555956 CET192.168.2.41.1.1.10x55ecStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:11.563654900 CET192.168.2.41.1.1.10xee9bStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Jan 12, 2025 01:31:54.322190046 CET1.1.1.1192.168.2.40x65f3No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:54.323738098 CET1.1.1.1192.168.2.40xb5dfNo error (0)www.google.com65IN (0x0001)false
                                                      Jan 12, 2025 01:31:56.229130030 CET1.1.1.1192.168.2.40xe8b0No error (0)telegramerong.cc47.251.98.254A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:57.279793024 CET1.1.1.1192.168.2.40x7f37No error (0)kelegrom.cc47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.667407036 CET1.1.1.1192.168.2.40x4b08No error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:31:58.784295082 CET1.1.1.1192.168.2.40x4cedNo error (0)kelegrom.cc47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:00.161293030 CET1.1.1.1192.168.2.40x53bcNo error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.148180962 CET1.1.1.1192.168.2.40x64c6No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:06.149029970 CET1.1.1.1192.168.2.40x4b4cNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:18.254339933 CET1.1.1.1192.168.2.40x2643No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:18.254532099 CET8.8.8.8192.168.2.40x293dNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:28.832115889 CET1.1.1.1192.168.2.40x8298No error (0)google.com142.250.185.110A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:32:28.833972931 CET8.8.8.8192.168.2.40x4109No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.049077988 CET1.1.1.1192.168.2.40x4ebdNo error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.051841974 CET8.8.8.8192.168.2.40x1332No error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:09.067270994 CET1.1.1.1192.168.2.40x91d1No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Jan 12, 2025 01:33:11.571122885 CET1.1.1.1192.168.2.40x55ecNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      • telegramerong.cc
                                                      • https:
                                                        • kelegrom.cc
                                                        • api.telegiam.top
                                                        • venus.web.telegram.org
                                                      • kws2.web.telegram.org
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.44974047.251.98.2544433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:56 UTC663OUTGET /app/ HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:57 UTC271INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:56 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 605
                                                      Last-Modified: Sat, 11 Jan 2025 15:12:38 GMT
                                                      Connection: close
                                                      ETag: "67828a66-25d"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:31:57 UTC605INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 6b 65 6c 65 67 72 6f 6d 2e 63 63 2f 61 70 70 73 2e 68 74 6d 6c 22 3e 20 3c 21 2d 2d 20 e6 9b bf e6 8d a2 e4 b8 ba e6 96 b0 55 52 4c 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 41 66 74 65 72 20 6c 6f 67 67 69 6e 67 20 69 6e 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 2c 20 70 6c 65 61 73
                                                      Data Ascii: <!DOCTYPE html><html lang="zh"><head> <meta charset="UTF-8"> <meta http-equiv="refresh" content="0; url=https://kelegrom.cc/apps.html"> ... URL --> <meta name="description" content="After logging into your account, pleas


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.44974147.251.98.2544433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:57 UTC589OUTGET /icon.png HTTP/1.1
                                                      Host: telegramerong.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://telegramerong.cc/app/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:57 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:57 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-12 00:31:57 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44974347.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:57 UTC685OUTGET /apps.html HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://telegramerong.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:58 UTC295INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:58 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 3632
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:59 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66fefc33-e30"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:31:58 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.44974247.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:58 UTC588OUTGET /telegram.png HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:58 UTC346INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:58 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      ETag: "66f67159-5019"
                                                      Expires: Tue, 11 Feb 2025 00:31:58 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:31:58 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-12 00:31:58 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                      Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.44974547.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:59 UTC587OUTGET /favicon.ico HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:59 UTC143INHTTP/1.1 404 Not Found
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:59 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 548
                                                      Connection: close
                                                      2025-01-12 00:31:59 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.44974747.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:59 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:59 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:59 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:31:59 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.44974847.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:59 UTC347OUTGET /telegram.png HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:59 UTC346INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:59 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 20505
                                                      Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                      Connection: close
                                                      ETag: "66f67159-5019"
                                                      Expires: Tue, 11 Feb 2025 00:31:59 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:31:59 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                      Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                      2025-01-12 00:31:59 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                      Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.44974647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:31:59 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:31:59 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:31:59 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:31:59 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.44975047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:00 UTC703OUTGET /EN HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:00 UTC231INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:00 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Location: https://kelegrom.cc/EN/
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:32:00 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.44974947.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:00 UTC704OUTGET /EN/ HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Referer: https://kelegrom.cc/apps.html
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:00 UTC297INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:00 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 14399
                                                      Last-Modified: Fri, 27 Sep 2024 12:18:45 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f6a2a5-383f"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:00 UTC14399INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                      Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.44975147.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:00 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:01 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:01 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:32:01 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.44975447.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:01 UTC571OUTGET /EN/index-8FqDkb1A.css HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:01 UTC368INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:01 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 471896
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-73358"
                                                      Expires: Sun, 12 Jan 2025 12:32:01 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:01 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                      Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                      2025-01-12 00:32:01 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                      Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                      2025-01-12 00:32:01 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                      Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                      Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                      Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                      Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                      Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                      Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                      Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                      Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.44975247.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:01 UTC556OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:01 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:01 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-213d0"
                                                      Expires: Sun, 12 Jan 2025 12:32:01 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:01 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                      2025-01-12 00:32:01 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                      Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                      2025-01-12 00:32:01 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                      Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                      Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                      Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                      Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                      Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                      2025-01-12 00:32:02 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                      Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                      2025-01-12 00:32:02 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                      Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.44975347.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:01 UTC517OUTGET /host.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:01 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:01 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 823
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                      Connection: close
                                                      ETag: "66fefc29-337"
                                                      Expires: Sun, 12 Jan 2025 12:32:01 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:01 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                      Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.44975547.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:01 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:02 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:01 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:32:02 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.44975647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:02 UTC552OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:02 UTC331INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:02 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Access-Control-Allow-Origin: https://kelegrom.cc
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Max-Age: 86400
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:32:02 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.44975747.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:02 UTC342OUTGET /host.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:02 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:02 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 823
                                                      Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                      Connection: close
                                                      ETag: "66fefc29-337"
                                                      Expires: Sun, 12 Jan 2025 12:32:02 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:02 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                      Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44975847.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:02 UTC355OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:03 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 136144
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-213d0"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:03 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                      Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                      2025-01-12 00:32:03 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                      Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                      Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                      Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                      Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                      Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                      2025-01-12 00:32:03 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                      Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                      2025-01-12 00:32:03 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                      Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.44975947.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC356OUTGET /api/index/config HTTP/1.1
                                                      Host: api.telegiam.top
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:03 UTC210INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000
                                                      2025-01-12 00:32:03 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.44976147.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC600OUTGET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://kelegrom.cc/EN/index-8FqDkb1A.css
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:03 UTC275INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11016
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-2b08"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:03 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                      Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.44976047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC572OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-1f437"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                      Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                      Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                      Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                      Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                      Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                      Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                      2025-01-12 00:32:04 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                      Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.44976547.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC576OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC378INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1646
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-66e"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.44976347.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC577OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://kelegrom.cc/EN/index-UeT1hvKn.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-5e21"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-12 00:32:04 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.44976447.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC419OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-f56f3"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                      Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                      Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                      Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                      Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                      Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                      Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                      Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                      Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                      Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.44976647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC418OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: sharedworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:03 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10d02"
                                                      Expires: Sun, 12 Jan 2025 12:32:03 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                      Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                      Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                      Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                      2025-01-12 00:32:04 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                      Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.44976247.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:03 UTC458OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://kelegrom.cc/EN/
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 584903
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-8ecc7"
                                                      Expires: Sun, 12 Jan 2025 12:32:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                      Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                      Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                      Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                      Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                      Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                      Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                      Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                      Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                      Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                      2025-01-12 00:32:04 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                      Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.44976947.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:04 UTC608OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC277INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:04 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.44976847.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:04 UTC541OUTGET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: manifest
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC287INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:04 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 2241
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-8c1"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                      Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.44977047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:04 UTC358OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:04 UTC378INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1646
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-66e"
                                                      Expires: Sun, 12 Jan 2025 12:32:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:04 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                      Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.44977147.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:04 UTC359OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:04 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24097
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-5e21"
                                                      Expires: Sun, 12 Jan 2025 12:32:04 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                      Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                      2025-01-12 00:32:05 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                      Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.44977347.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:04 UTC363OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 68866
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10d02"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                      Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                      Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                      Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                      2025-01-12 00:32:05 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                      Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.44977447.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC354OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC382INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 128055
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-1f437"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                      Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                      Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                      Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                      Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                      Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                      Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                      2025-01-12 00:32:05 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                      Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                      2025-01-12 00:32:05 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                      Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.44977747.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC527OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-15a0"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.44977647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC521OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-290c"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      34192.168.2.44977847.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC523OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-2323"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      35192.168.2.44977547.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC529OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-2bb"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      36192.168.2.44978147.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC373OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC277INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-3aee"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      37192.168.2.44978047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC529OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://kelegrom.cc
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: script
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:05 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:05 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-165"
                                                      Expires: Sun, 12 Jan 2025 12:32:05 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:05 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      38192.168.2.44978347.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC623OUTGET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://kelegrom.cc/EN/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC345INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-1a4c"
                                                      Expires: Tue, 11 Feb 2025 00:32:06 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      39192.168.2.44978447.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC360OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 5536
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-15a0"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                      Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      40192.168.2.44978647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC356OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 8995
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-2323"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                      Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      41192.168.2.44978547.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC354OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 10508
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-290c"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                      Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      42192.168.2.44978747.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:05 UTC362OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 699
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-2bb"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                      Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      43192.168.2.44978947.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC429OUTGET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC381INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 66129
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-10251"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                      Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                      2025-01-12 00:32:06 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                      Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                      2025-01-12 00:32:06 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                      Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                      2025-01-12 00:32:06 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                      Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                      2025-01-12 00:32:06 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                      Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      44192.168.2.44979047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC430OUTGET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 290
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-122"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                      Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      45192.168.2.44979147.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC362OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:06 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 357
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-165"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:06 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                      Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      46192.168.2.44979247.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC364OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:07 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 1005299
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      ETag: "66f5b62d-f56f3"
                                                      Expires: Sun, 12 Jan 2025 12:32:06 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:07 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                      Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                      Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                      Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                      Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                      Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                      Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                      Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                      Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                      Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                      2025-01-12 00:32:07 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                      Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      47192.168.2.449794149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:07 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      48192.168.2.449795149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:07 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      49192.168.2.449793149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: VS6RoFZ3G4OBw/kMreTVtg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:07 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:32:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      50192.168.2.44979647.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:06 UTC388OUTGET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:07 UTC345INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:06 GMT
                                                      Content-Type: image/png
                                                      Content-Length: 6732
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-1a4c"
                                                      Expires: Tue, 11 Feb 2025 00:32:06 GMT
                                                      Cache-Control: max-age=2592000
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:07 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                      Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      51192.168.2.44980047.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:07 UTC451OUTGET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:07 UTC275INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:07 GMT
                                                      Content-Type: font/woff2
                                                      Content-Length: 11056
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-2b30"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:07 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                      Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      52192.168.2.449801149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:07 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: VIMWX0x7qzHC04x6BEZQ+Q==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:07 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:07 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:32:07 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      53192.168.2.449802149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:08 UTC438OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 40
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:08 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 94 b3 a7 78 86 0d 83 67 14 00 00 00 f1 8e 7e be 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52
                                                      Data Ascii: xg~E:nR
                                                      2025-01-12 00:32:08 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:08 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 100
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:08 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 04 b7 b6 88 0d 83 67 50 00 00 00 63 24 16 05 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52 0e 47 49 2e 06 90 f5 86 c4 9d 46 19 ee 1c 24 28 08 25 8e 47 0f b6 e9 54 e3 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                      Data Ascii: gPc$E:nRGI.F$(%GTd5_!kl+


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      54192.168.2.449803149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 340
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:09 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 9c 1f a0 6f 87 0d 83 67 40 01 00 00 be e4 12 d7 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52 0e 47 49 2e 06 90 f5 86 c4 9d 46 19 ee 1c 24 28 04 53 5f 6b b3 00 00 00 04 73 51 1a 11 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 22 52 e6 9c ce 2c b9 d1 df 5c 27 32 46 d2 26 5a 45 54 67 99 6c 86 a4 96 20 4c 4a 71 34 96 a7 de 2d f7 00 ce 34 b1 8c 59 83 bc ca ba 49 18 e5 04 bd 69 2d d6 a9 9d 11 7d b3 a8 24 44 86 30 3e b3 0a 8c 34 5c 85 4e 1a 4e fd 54 54 e2 c2 43 a2 25 88 3e 4e 88 d9 7f 9d 85 d0 65 66 10 12 bb de 68 26 7b b6 e5 f8 6d c9 36 21 75 d9 dd 12 9d ce b4 19 ef d2 a5 26 13 aa 43 c9 e3 79 9f 9e 4a 73 f2 90 31 94 7f fe 2c c9 5a 9d cd 41 50 c6 1e 29 e8 4b fb 07 dd b4 3a 32 d4 ed c2 5e 5e 23 e9 fc 90 c0 cc ae 36 39 4c 10 b0 22 d3 2e
                                                      Data Ascii: og@E:nRGI.F$(S_ksQd"R,\'2F&ZETgl LJq4-4YIi-}$D0>4\NNTTC%>Nefh&{m6!u&CyJs1,ZAP)K:2^^#69L".
                                                      2025-01-12 00:32:10 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:10 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 652
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:10 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 38 06 a9 89 0d 83 67 78 02 00 00 5c 07 e8 d0 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52 0e 47 49 2e 06 90 f5 86 c4 9d 46 19 ee 1c 24 28 fe 50 02 00 80 86 98 61 72 3f 1d 2c 51 a7 52 a4 31 72 de 01 48 96 22 ac 30 a2 66 a2 a6 b6 ae 70 cb 1c 3f 98 15 f5 f8 71 34 62 66 84 dc 08 63 b0 da 53 c6 80 16 26 a5 d0 c6 64 57 e1 dd b0 ec b5 cb a4 5a c0 f3 db 54 67 d8 ac 8a 5e aa f8 fd dc 70 4f 8b eb 0d f7 27 25 b5 99 7e d3 50 3c 7f 0c fc 82 0e 19 92 c7 ab 5b 11 cb a6 e1 e2 bd 7f 0f b0 fe 84 f4 c2 c5 d5 15 e3 4b 5a 77 42 4f 8e 7c 3c 7c 9e 3a 08 2b 77 36 83 f7 27 25 cd ed 8b e0 a1 fb 57 b4 0a 78 21 85 a1 64 d3 f2 80 08 e1 36 5c 95 c3 72 95 eb c4 30 94 81 8c 96 48 11 a7 61 75 05 88 ce 7f dc 92 32 08 b0 46 2a e8 e1 f4 85 f3 b5 11 d5 a4 0c 65
                                                      Data Ascii: 8gx\E:nRGI.F$(Par?,QR1rH"0fp?q4bfcS&dWZTg^pO'%~P<[KZwBO|<|:+w6'%Wx!d6\r0Hau2F*e


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      55192.168.2.449804149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:11 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 396
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:11 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 fc bd 07 31 89 0d 83 67 78 01 00 00 1f 5f 04 f5 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52 0e 47 49 2e 06 90 f5 86 c4 9d 46 19 ee 1c 24 28 fe 50 01 00 bd 43 d1 52 4d b3 20 e4 49 70 d0 ac 55 0b f0 48 e9 ba 8c 54 d9 e1 16 a9 46 ef b4 46 50 f0 75 50 99 46 4d a7 f7 da df b1 ed 12 17 22 d2 af f3 77 00 46 2f 76 61 9f a4 7c 62 eb 86 fd 28 60 30 f9 a0 f4 b3 41 2b 43 31 61 56 0b f9 e8 90 f2 76 10 25 26 1d 61 d2 24 75 71 ad 85 81 94 a4 57 15 25 23 dd ae 38 e8 be c1 5d 57 f6 ba ba 75 7c ef dc 13 66 82 d9 ba 7f a4 e1 77 0e 3b f7 7e 65 33 fa 64 af 74 03 a5 78 ce 46 4f 3b 9e 57 46 3b 98 86 ef 91 26 3b 6b 31 55 95 10 8a e6 94 78 60 bd fe 56 dd ec fb c8 ed 5a 5a 13 ce ad 10 c0 d4 02 87 fc 11 1f 9e 5f fd 6e 73 2d 21 7e 22 86 66 70 f1 2b 49 f6
                                                      Data Ascii: 1gx_E:nRGI.F$(PCRM IpUHTFFPuPFM"wF/va|b(`0A+C1aVv%&a$uqW%#8]Wu|fw;~e3dtxFO;WF;&;k1Ux`VZZ_ns-!~"fp+I
                                                      2025-01-12 00:32:11 UTC407INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:11 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 72
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:11 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 1c 93 b7 8b 0d 83 67 34 00 00 00 34 f7 cb 3b 8e b6 84 1a 45 dd 3a 8c 02 6e ff f5 98 8a fd 52 0e 47 49 2e 06 90 f5 86 c4 9d 46 19 ee 1c 24 28 dd 44 3b d0 65 79 2a 9e e7 3d b2 7e db 37 93 28
                                                      Data Ascii: g44;E:nRGI.F$(D;ey*=~7(


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      56192.168.2.449805149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:12 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 616
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:12 UTC616OUTData Raw: 77 04 d5 c8 81 c9 9e 63 ea 1d 45 8e cd 0c 58 51 3c bc 2c 9d f1 e0 d9 36 a1 d3 2e 15 6a 20 b3 e8 16 14 36 1f b7 11 15 39 e1 3a cd 20 91 15 4b 76 33 47 f3 6f b0 9b a0 a8 3d f2 78 5f c6 3c 5d 4d cd 0b 98 aa c1 0b a4 d8 83 a9 88 a4 ee b1 c5 f9 92 c8 3f 58 9f 34 0b 63 61 38 fc 92 f8 ee d2 18 56 43 03 84 e6 d0 c3 63 84 19 d5 8d 38 2d 31 5c 11 70 c9 27 28 6c 9b c3 8f 06 c8 58 27 9b c4 18 9f ab d0 c0 16 c2 ae 60 d9 f8 0f ec 83 c4 ea 8b 29 9c 19 c2 be 8d ca 21 7f 1d df 0c fc 95 a6 1b 1c bb de ff 60 d1 73 b3 67 00 47 15 5a e2 93 d1 7b ad 9b 3e 9c a9 89 d2 fa f6 81 8b 87 4c ff ad 08 08 a4 c3 ec 02 84 51 28 b6 e3 f9 00 ee 87 64 ab 05 2f 59 d1 f8 1e 4b bc f4 bb d5 e5 fd 45 99 81 7b 67 c5 7f f9 05 a8 07 74 2d 9d 8e f6 85 ed 9e cb 95 e1 2a 8c 53 99 5b e1 70 ac 71 21 d7
                                                      Data Ascii: wcEXQ<,6.j 69: Kv3Go=x_<]M?X4ca8VCc8-1\p'(lX'`)!`sgGZ{>LQ(d/YKE{gt-*S[pq!
                                                      2025-01-12 00:32:12 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:12 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 664
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:12 UTC664INData Raw: 77 04 d5 c8 81 c9 9e 63 98 b5 50 ca b4 38 7c 28 25 33 53 1f 19 35 48 d3 f5 4d da 7c 95 8c 89 a1 65 6a cc f3 07 bf 0f 99 e2 f3 f6 f7 62 cc e0 0d 0d 6f 7d 4f e3 0e b0 2f a5 7b cd ad f2 ba 6a 1d 4a 18 2a af e6 e4 73 d6 ee 39 2b 3b 50 87 13 58 ca 19 3a 65 c7 a5 e2 cf fe 1f d3 3f 3f 6f 68 d2 7b b6 68 89 39 65 e0 36 1f 30 37 ee b9 84 de 97 a9 d3 bc ef 89 19 0c 00 a5 4a f3 bb 78 f0 3b 15 44 a3 b4 cf 41 22 85 c5 bd 79 b4 f8 12 8c 37 af fa 81 0a 64 c2 f6 db 6a 0d d9 15 a5 12 7f c1 fc 69 d6 27 43 eb 42 36 80 3a 01 b5 65 ba 8f 1d 43 c8 99 7c 66 a0 b8 60 e4 dd c0 de 0e 27 77 8e 02 8d f1 18 64 c9 fe 1e 8e ae be 2e 66 a4 cb 1c 16 b2 ca 98 ab ff 26 58 bf d7 ae 0f 1d ed 58 8d a4 2b 25 4d 29 4b e5 4e 56 b6 6e e2 88 9a b0 16 7a da 16 31 c0 dd 8c 69 23 bc dc a4 bc 0d 57 89
                                                      Data Ascii: wcP8|(%3S5HM|ejbo}O/{jJ*s9+;PX:e??oh{h9e607Jx;DA"y7dji'CB6:eC|f`'wd.f&XX+%M)KNVnz1i#W


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      57192.168.2.449806149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:12 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 152
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:12 UTC152OUTData Raw: 77 04 d5 c8 81 c9 9e 63 db 91 f3 71 7b 3f 74 49 df e1 a2 ae ac e6 18 06 b5 93 8f ba 1c ee 73 ef 4a e5 cb 2e c7 a0 f0 64 95 c6 ec 5a 04 40 8d 46 30 8b 08 d2 35 b0 51 54 a1 11 a3 a1 47 ec 7f ef e5 53 b9 84 a3 89 0a 89 04 0d 19 bb d4 8a 92 f7 81 5b 19 f2 7e 4d f3 c7 17 ae b0 cb e4 66 60 5e c6 98 5a b0 96 9f f8 31 f2 5a c2 08 05 4e a5 68 ff d5 cf fb 3f d1 83 70 ea 36 eb 7a 79 5f 89 d0 11 3f 5d 61 d5 e2 60 fc 7d 62 8a 9f 0a 14 0b 0c da d9 98 ee a8 27 2d 40
                                                      Data Ascii: wcq{?tIsJ.dZ@F05QTGS[~Mf`^Z1ZNh?p6zy_?]a`}b'-@
                                                      2025-01-12 00:32:12 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:12 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 696
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:12 UTC696INData Raw: 77 04 d5 c8 81 c9 9e 63 06 56 db 60 34 36 aa d2 de f4 88 cc 58 a5 62 cd 41 a9 3c 20 2f 20 28 50 61 7d 8f 09 6a 5c 83 cc 65 0c be 08 97 09 a4 4b 21 30 5f a3 c2 34 40 a1 00 9c d1 c0 8a e4 f4 a7 6e 4d 1f 57 82 03 13 d5 ff 7a 6c 14 33 bb 90 2b 54 1b 7d 0d c6 87 cd c3 99 60 be 6d 1f ee 76 f6 34 49 5d c9 9e da 75 f3 41 02 27 f5 83 26 1c 37 9a 15 44 70 24 b9 69 e6 9f 04 d7 6a 30 6e 17 fe 7e e1 b8 95 f6 08 fe d5 c8 7d 20 c5 39 e6 7a dc 1c 94 24 41 b7 74 68 c0 3e a4 15 64 b8 dc b4 09 19 b4 b8 42 f6 4f 60 b6 e4 72 52 5e e1 ac aa 3d fd 7f e4 44 f4 49 4c eb 76 aa 55 af 21 e2 b2 99 eb 15 bd 70 8d 5c 03 38 ed 04 44 11 99 a4 ff 17 33 35 d0 84 19 11 da 5b c7 aa 4c b6 5f 47 0e 36 56 73 f0 5f e7 9d 74 3b cc e4 a9 8c b7 d3 68 7c f6 cc 53 d8 d1 a7 fc 49 79 02 b6 6d e0 ff 38
                                                      Data Ascii: wcV`46XbA< / (Pa}j\eK!0_4@nMWzl3+T}`mv4I]uA'&7Dp$ij0n~} 9z$Ath>dBO`rR^=DILvU!p\8D35[L_G6Vs_t;h|SIym8


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      58192.168.2.44980747.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:13 UTC428OUTGET /EN/assets/img/logo_padded.svg HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Vary: *
                                                      Accept: */*
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:13 UTC276INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:13 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 1069
                                                      Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                      Connection: close
                                                      ETag: "66e8acba-42d"
                                                      Strict-Transport-Security: max-age=31536000
                                                      Accept-Ranges: bytes
                                                      2025-01-12 00:32:13 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      59192.168.2.449808149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:17 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: G2C61GbwZibc62Vnr+oPtw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:17 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:17 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:32:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      60192.168.2.449810149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:17 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:17 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:17 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:17 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      61192.168.2.449809149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:17 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:17 UTC296OUTData Raw: 77 04 d5 c8 81 c9 9e 63 e4 a0 dc 8c b5 90 c1 1a 9c 5d 3d 6d d3 47 39 84 b9 ca 5d 21 7a 3c ae 3a 70 99 03 d7 4f 17 59 19 e8 f2 98 3e 4c 8f 56 80 f2 fb b0 6c b3 7a 0f 64 ca 99 66 53 a2 71 32 a1 17 ce 0c 74 e0 9d aa 5b 02 02 51 46 1b b9 8d ad 7f 99 c2 79 a3 fb 51 5c 5a 39 11 39 d9 9a 73 13 5f c1 df 93 4c bf 14 35 82 7e c9 68 d0 be 76 51 f9 8f 47 da d8 26 ef 18 2c c0 ae d2 ac ab ec a2 42 4e 18 25 04 ff 71 4a 07 0d a9 6b 83 f2 26 2e 30 ee b3 ac 73 2f 85 50 46 97 86 61 f6 5e c3 d9 45 c3 1c 8b 97 f4 55 56 a6 e5 93 c7 9a 32 05 85 fc 0c 9e 78 3c 81 59 5e 24 1f c4 d3 45 ae de 81 7f dc 8b ad 3c 76 d4 d4 bb 87 4f 62 37 30 33 31 59 83 3b 5e bd b1 53 0b ea 39 55 79 e9 4d 92 da eb fc 31 0d cd 22 93 58 41 2c b0 69 d1 79 f5 f5 bc df bb 8d 2b f3 b3 cf ee 11 76 13 b1 ee 3a
                                                      Data Ascii: wc]=mG9]!z<:pOY>LVlzdfSq2t[QFyQ\Z99s_L5~hvQG&,BN%qJk&.0s/PFa^EUV2x<Y^$E<vOb7031Y;^S9UyM1"XA,iy+v:
                                                      2025-01-12 00:32:18 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:18 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:18 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 1e 7a 41 15 38 a7 23 21 6c b5 33 f9 3a 96 ca 8d da 34 58 3d 73 52 81 9b c4 f1 f8 20 05 1e d3 16 30 0b 93 b7 6a 3e 7b 02 36 a6 ec 45 6a 57 17 1f 60 30 9c 70 92 2a a0 6e 92 73 99 20 d1 fe 0c 79 0a 07 59 8d 55 db 05 42 cf 49 2d 77 b5 70 de 22 df df 95 7e ee ed fe 86 8a 7d a7 2d 45 05 fd b3 1f 2d b1 95 93 42 f9 56 09 35 d2 a9 b3 54 de 68 f7 e4 3d 57 53 d8 05 aa 5f 43 93 b3 50 a5 a7 ac
                                                      Data Ascii: wczA8#!l3:4X=sR 0j>{6EjW`0p*ns yYUBI-wp"~}-E-BV5Th=WS_CP


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      62192.168.2.449811149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:22 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:22 UTC280OUTData Raw: 77 04 d5 c8 81 c9 9e 63 2c d1 f3 42 a8 c0 78 9e 5f 22 91 b4 b4 34 0e c1 3c 75 1c 16 7f 4e 96 26 9b 88 02 53 4b 50 f4 cf 0b 31 28 ef 5f dd f9 60 0c fd a7 bd 3e bd 30 1f b6 71 c1 d2 f0 2b 9f 12 a1 bb c0 31 17 f7 09 66 4a 3b 10 3e f5 81 27 3e 5d 68 4a f1 33 d7 8d d9 c3 57 1a ba d4 15 5b bb 74 56 69 97 22 0f a9 0c 64 ed 89 c1 0b 7d 84 96 a4 02 16 2e 57 dd 0d fb 0c 99 9f 61 b6 e0 0c 96 cf 81 9b 6b 92 98 08 e9 08 f0 7a 54 cc f0 8e cc b5 1b b1 02 1b 41 9a 37 e1 b0 1a 6e f6 8d 02 a4 c3 c5 a3 56 43 52 63 21 e0 87 66 89 2a 86 d5 a4 f0 15 33 8a 61 0d a8 28 f1 b1 d2 e4 0f 03 00 e9 93 76 4f e4 02 31 03 c9 e5 3e d9 5e ab 8a 1d 0b 1c b3 84 d1 b4 d5 df da 45 b3 db e7 a1 7f ec 55 62 05 60 a2 07 26 78 18 a7 b0 f3 59 7b 8c 66 3c 5e c4 0b f7 99 f0 d3 d4 fc 33 64 85 82 7d e3
                                                      Data Ascii: wc,Bx_"4<uN&SKP1(_`>0q+1fJ;>'>]hJ3W[tVi"d}.WakzTA7nVCRc!f*3a(vO1>^EUb`&xY{f<^3d}
                                                      2025-01-12 00:32:23 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:22 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:23 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 ff a0 82 db bb 7e 3f d7 be 7e 3c 5c d6 b9 c5 d3 7e 1e df 64 6f 62 89 17 dd fe 6d 2a 21 59 ba e2 46 4d 32 59 66 f3 dc e7 59 dc 1a dc 52 5b 3d 8a b3 10 03 9c dc 37 8d 19 ca 7a 4b ad 98 a2 68 4b 0f aa 1e c4 3b 46 1a 22 d4 13 0b 77 c2 c7 a9 da b1 59 e1 26 0b 41 a9 f4 4f 70 a5 6a 18 58 a8 77 92 ee 33 c1 a2 48 0a 2f e1 3c 6a cc 61 3c 92 74 23 9f 3b 5b 27 36 93 69 a1 36 a2 cb e5 8e 58 fb
                                                      Data Ascii: wc~?~<\~dobm*!YFM2YfYR[=7zKhK;F"wY&AOpjXw3H/<ja<t#;['6i6X


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      63192.168.2.449812149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:27 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:27 UTC296OUTData Raw: 77 04 d5 c8 81 c9 9e 63 cf 0b 57 8b c0 af fa c7 61 67 b8 99 6f e6 fe 37 e0 34 70 0d 98 b7 2b 68 bc 58 eb 85 41 a2 b4 83 30 22 fa e8 2c cc cf bc 7b 45 20 d1 9b c1 45 1b e0 42 e0 b0 36 05 2a e1 5b 8d 02 18 f7 17 d4 9d c4 da c4 2a e8 20 94 1d 1a 8b 43 a7 1a 9d 79 da fe d0 85 1a 9e b8 e0 ad 57 b3 54 8d bc 29 f3 c3 51 f3 0f 03 f0 44 9e 3e 50 fc 11 0f 57 7b 74 37 14 52 60 8a 72 33 18 26 98 fd be 74 4f b4 5a 3c 00 f1 f3 df 6e 8a 1b 79 bc 11 24 40 6e ce 3c a9 72 e8 48 b7 2b 36 5e d0 14 6d 7f fa 5a 04 39 cc ff a0 69 29 d1 f8 1d 4c df c7 43 a2 80 63 55 67 ec 3b e1 94 a1 49 e6 04 ec 49 2b 42 ff 21 aa e0 bf 97 98 f2 8f 7b 6c da 65 17 2f 5e 4d 5a 02 ba b9 66 9b fc 09 86 32 23 26 44 ef d7 f3 d8 94 06 a9 8b 44 e0 6c f7 27 58 d0 fe 86 42 91 7a 5e 44 6e a4 d5 e3 93 61 69
                                                      Data Ascii: wcWago74p+hXA0",{E EB6*[* CyWT)QD>PW{t7R`r3&tOZ<ny$@n<rH+6^mZ9i)LCcUg;II+B!{le/^MZf2#&DDl'XBz^Dnai
                                                      2025-01-12 00:32:28 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:28 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:28 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 c6 21 0f 40 68 a0 24 4c 08 2a 4e 20 1a f0 89 97 9b c6 e1 cb 95 9f 99 19 6a 3f 22 39 24 49 92 bf 03 aa 3d 1f 72 b1 dc 9e 34 4d be 9a 29 b1 d4 40 f5 cf a2 fc 69 d2 bc 38 6c ff e3 9e a5 a2 33 a3 04 5b 70 31 ce b5 69 b9 8f cb fb 20 d1 d1 12 3b 2f 73 90 de c6 b9 80 11 cd 9d 4b 14 d3 c0 bb 73 91 2e ae be 87 dd 98 43 c7 d7 b8 01 e5 ab 0f 39 0d b8 9a 0d 5e f3 f1 a7 0f 61 dc 73 7e a3 a2 2e
                                                      Data Ascii: wc!@h$L*N j?"9$I=r4M)@i8l3[p1i ;/sKs.C9^as~.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      64192.168.2.449814149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:28 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:28 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:28 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      65192.168.2.449813149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:28 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: EUZQbmrfS+eoCJ8skWzeAQ==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:28 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:28 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:32:28 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      66192.168.2.449815149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:32 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:32 UTC296OUTData Raw: 77 04 d5 c8 81 c9 9e 63 cf aa fc 70 a3 cc 06 24 03 b8 bc 89 58 43 96 96 84 f8 dd 97 07 f6 f2 50 86 ba 24 5e 70 9d e5 38 21 fe 02 72 a8 30 23 ca 46 a0 c1 39 fd eb e5 41 5b 2d 0e 04 be 0c 12 13 f9 0d 54 cf 3f 8f 15 d6 08 9d e5 31 39 0b 9f 3a e1 a6 b3 fc 26 3d f5 d1 1d 7e 62 e3 48 c0 25 c4 4e c7 62 df 14 76 34 21 7e a9 5e d4 ee 80 16 9c 87 66 53 3b e7 0d a4 2f 18 0a da 78 72 6a 39 b5 f6 0d 6a 3f b8 4d 1c bc 7f fa 69 ab e6 13 03 b2 a8 96 65 f0 8a 3b 90 96 d4 61 8c 6c b0 47 dd 3e ba a8 84 ff 57 65 40 ee 0c fe 58 89 6c 7e 9e a4 bb 73 3b 4f da 81 8d 13 83 f2 28 65 0f e7 f5 a5 bc 3d 0f 5d ee 73 0b 3f 8e c3 cf c0 9d a4 25 f0 a4 91 2b c5 7c 64 fe e3 af f3 29 e4 fd 2e de 2a 8b 7d 30 90 80 77 5d 35 25 25 b4 a7 fa 64 98 86 07 95 a9 fb a1 fc 29 bb 74 d1 ec c6 82 87 a1
                                                      Data Ascii: wcp$XCP$^p8!r0#F9A[-T?19:&=~bH%Nbv4!~^fS;/xrj9j?Mie;alG>We@Xl~s;O(e=]s?%+|d).*}0w]5%%d)t
                                                      2025-01-12 00:32:33 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:33 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:33 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 17 47 e2 7c e5 0e 62 1d 22 d1 8b 13 5d 97 62 ce be 1f e6 71 e3 6d 04 23 a4 2d 52 5e a0 f2 8b 6d b8 a6 29 34 3a fe fd bc ee 5b c2 82 c7 9e 50 a7 a8 02 4a 27 77 10 97 78 fc c7 33 0e 9a 10 15 d0 38 18 bd 5f d6 60 b9 41 d6 f8 59 a7 0f c0 29 29 94 a6 e4 a6 8b 67 c9 f8 88 d4 4a 66 65 dc c4 f4 50 7a 73 5f 7e b5 48 61 64 9a d3 f6 da 49 13 7e f9 f3 12 c8 e1 23 28 21 e1 25 8f c7 a4 32 5c 0b
                                                      Data Ascii: wcG|b"]bqm#-R^m)4:[PJ'wx38_`AY))gJfePzs_~HadI~#(!%2\


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      67192.168.2.449816149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:37 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:37 UTC232OUTData Raw: 77 04 d5 c8 81 c9 9e 63 04 71 19 bb d7 b5 62 01 8b 50 1e 08 fa 5b 1a bb 4a cc 0c 47 44 b4 12 7b fa 06 f7 87 6a 65 74 2f 48 81 64 95 a2 b0 cd 78 fb 10 5b 3a 80 bb 0b c7 a2 bf 78 ff f0 21 12 63 c3 17 bd 48 89 23 d3 a7 48 9b 63 e2 1b 54 88 4b fb 30 72 81 ad 2c 9a d1 ee 5b 96 a6 a8 aa 38 8c ec 13 07 75 11 97 ef f3 13 60 a1 5f 6e 24 4d 74 cb 90 b0 17 c2 8b 66 24 3b 8d 2e 77 b0 70 d4 b1 50 96 38 c1 f0 8d e3 0d b7 a0 6e b9 05 4a ae bb c6 92 5c ff cf 84 a8 37 37 b6 4b ba 92 4f 2c e1 d5 27 cd d8 60 c6 65 e0 28 2d d4 c7 0b d9 09 92 1b 04 3d a1 ce 18 de bb 99 e9 aa 2a a4 16 85 d7 25 71 a5 b2 89 ed 6f 55 78 1d 24 fb f4 51 84 3b 57 fb f0 4d 9c 4f bc 65 34 7a 86 0a 35 ec 4c c2 c9 33 3e eb 48 e6 2b 45
                                                      Data Ascii: wcqbP[JGD{jet/Hdx[:x!cH#HcTK0r,[8u`_n$Mtf$;.wpP8nJ\77KO,'`e(-=*%qoUx$Q;WMOe4z5L3>H+E
                                                      2025-01-12 00:32:38 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:37 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:38 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 b7 18 93 e6 eb 07 10 21 ac 05 ec f4 d8 67 4d 73 0a a9 89 14 2f 95 35 bf 0b 57 54 ae 75 46 2f 96 62 84 ba d0 52 6c 68 6a c7 d8 49 e8 35 49 3d 0c 2a 4f f2 06 30 93 a9 5b f3 0e 4b 1a 6d 45 f4 ba da 3d 54 48 ec 21 4c f3 a3 c5 af ed 66 44 e2 27 53 34 b0 51 14 47 04 55 94 45 2b 8d e2 cc 4d 64 6f 3c 1f ee 9a 6a 01 01 c7 fe 34 33 a5 f6 ed 31 8e a1 37 a1 6b 37 5d d3 f1 75 88 d3 e1 06 a8 af
                                                      Data Ascii: wc!gMs/5WTuF/bRlhjI5I=*O0[KmE=TH!LfD'S4QGUE+Mdo<j4317k7]u


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      68192.168.2.449817149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:39 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:39 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:39 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:39 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      69192.168.2.449818149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:39 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: QKuYTxXyT5Sy2AjdBJyR4Q==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:39 UTC193INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:39 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      2025-01-12 00:32:39 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      70192.168.2.449820149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:42 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:42 UTC232OUTData Raw: 77 04 d5 c8 81 c9 9e 63 78 76 a9 92 43 46 46 b5 a5 77 ad 5c 07 41 2b 02 80 4e bf a6 99 aa f0 63 8d 62 f7 7b b7 2c 31 70 42 d0 7b 96 9f 4d b4 12 6a 28 e2 66 86 ed e6 2e 2d ad bf 80 59 9e 86 e7 2a 9f 13 27 2c 25 0c 05 59 21 7d ee 45 bd e4 60 67 e7 80 a2 ff 18 04 40 73 7c 64 e3 87 9b 92 cd 60 03 a6 04 26 7a ab d4 cf e4 2b 1f bd 5e c1 28 4e 67 a8 18 d5 4e 54 80 04 5d a4 c4 fc d5 d6 d3 af 02 cd 99 ad a6 57 32 ea 62 6b a2 8d 8f dc dc 45 b5 db 67 51 9b 02 61 4b eb 11 e4 69 e6 bc 7e a9 96 f5 ce 2c 36 13 f3 ce e3 91 77 f8 5f 8b fe 2a 4b 9c be fb 8b 7b eb 3d fd 7b 74 4f e2 db 3f dd e3 c0 99 78 55 1e 7f 49 1d 47 f9 d0 b3 77 18 5a de ef 53 27 75 a3 41 46 a0 37 11 85 58 e1 ab 87 2f cf 4f 0f 3e 30 58
                                                      Data Ascii: wcxvCFFw\A+Ncb{,1pB{Mj(f.-Y*',%Y!}E`g@s|d`&z+^(NgNT]W2bkEgQaKi~,6w_*K{={tO?xUIGwZS'uAF7X/O>0X
                                                      2025-01-12 00:32:43 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:43 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:43 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 b3 5b e4 59 78 6d 65 bd 5a 86 30 bc f7 64 6e 0f d4 3d 95 fe 61 80 56 4e 73 e0 50 d0 a4 b7 37 f4 ec d7 0f 17 ef 45 13 b6 6f 60 7c 32 68 c0 7b 50 71 4b 52 01 e8 d6 05 d7 de 68 0e c0 52 bd d1 18 b6 0c 09 aa ec 24 49 c0 64 5e 5e f6 88 af bc 5c 21 ae d2 9d 70 d4 1f ec b5 68 b8 69 65 0a 42 d3 c9 6e 79 52 4a 16 dd c6 58 3b 64 09 f4 7d 26 7e 3a 57 d7 8a 51 0f 00 ef 84 5e 88 89 9c d1 ec 3e
                                                      Data Ascii: wc[YxmeZ0dn=aVNsP7Eo`|2h{PqKRhR$Id^^\!phieBnyRJX;d}&~:WQ^>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      71192.168.2.44983247.251.1.684433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:47 UTC555OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                      Host: kelegrom.cc
                                                      Connection: keep-alive
                                                      Cache-Control: max-age=0
                                                      Accept: */*
                                                      Service-Worker: script
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: same-origin
                                                      Sec-Fetch-Dest: serviceworker
                                                      Referer: https://kelegrom.cc/EN/sw-B-D11xEt.js
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      If-None-Match: "66f5b62d-8ecc7"
                                                      If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
                                                      2025-01-12 00:32:48 UTC285INHTTP/1.1 304 Not Modified
                                                      Server: nginx
                                                      Date: Sun, 12 Jan 2025 00:32:47 GMT
                                                      Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                      Connection: close
                                                      ETag: "66f5b62d-8ecc7"
                                                      Expires: Sun, 12 Jan 2025 12:32:47 GMT
                                                      Cache-Control: max-age=43200
                                                      Strict-Transport-Security: max-age=31536000


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      72192.168.2.449843149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:49 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:49 UTC248OUTData Raw: 77 04 d5 c8 81 c9 9e 63 18 50 1f 5b ed 66 f1 af 0b d0 3b 46 60 00 5b c2 51 0d 2d d5 ec 30 49 83 37 03 28 b4 9b b3 3c 55 cf 1f 4a da 82 52 5a b7 45 dc 79 96 d3 11 8e cc e9 31 4c 5b 4c 81 62 04 d7 92 dd 14 75 05 b9 b1 4c 13 f5 fe a4 47 4f 19 62 71 05 54 d6 0f 2f dd b9 7a 13 df 24 6d 1d 4d 3a a4 aa c9 f0 f8 37 62 67 40 4e 94 55 d3 15 7f 33 62 bc 68 0b 44 ab bf 78 7a 5b eb dd a3 4f 37 7c 54 65 25 61 de 36 09 53 69 c5 e6 22 3c 42 60 64 8d 87 bd fb 07 72 08 9c cb e5 98 19 d0 93 b4 af a2 bb 77 40 c5 8e 23 a1 3c 8e 5e 9b 2a 00 00 60 fb f6 95 be d9 88 f7 9b c3 c8 6a 69 57 f4 9b 6e b9 1a 9a 4f 52 e2 a0 97 92 c3 9f f3 29 30 c8 4c 9a 90 b8 01 05 1f 2f f0 0f bd 2e 7d 22 9c 03 c2 40 dc 58 a1 08 86 5f 29 e6 73 80 cb 2c 7d 9a ee b9 99 69 99 d9 89 e7
                                                      Data Ascii: wcP[f;F`[Q-0I7(<UJRZEy1L[LbuLGObqT/z$mM:7bg@NU3bhDxz[O7|Te%a6Si"<B`drw@#<^*`jiWnOR)0L/.}"@X_)s,}i
                                                      2025-01-12 00:32:50 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:50 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:50 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 54 b2 17 f0 8e 9f 29 a4 6c 2f 81 63 9c 07 fa 71 94 2d cf 97 bf a2 a8 c4 8c bb 46 f6 77 37 14 d3 47 50 f7 a3 f4 28 fa e8 f5 14 97 b3 0c fd 45 10 ca 3c 4d c7 a1 57 28 be d5 e2 2a 97 21 64 4d ba f8 1b 4b 72 47 2e 04 a3 1e dd d0 eb 40 4d d0 e2 0b 63 72 67 99 7f 74 97 8e 1c 78 ae 39 a4 b9 fd 3c b4 ae 38 25 c5 dc 81 36 d6 af b4 44 df 70 16 e8 0b 9c 55 8e ab b5 b6 f9 89 1f 6a d6 37 d0 f5
                                                      Data Ascii: wcT)l/cq-Fw7GP(E<MW(*!dMKrG.@Mcrgtx9<8%6DpUj7


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      73192.168.2.449850149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:50 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:50 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:50 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:32:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      74192.168.2.449851149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:50 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: XLqFWKz9VlU5wrj9OOdDdw==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:32:50 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:50 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:32:50 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      75192.168.2.449882149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:54 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 296
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:54 UTC296OUTData Raw: 77 04 d5 c8 81 c9 9e 63 6e d0 5b b6 e2 97 74 96 88 ff 33 c4 c6 2b 40 98 69 ce ae fb b1 46 e9 da aa 27 b6 ea b3 b3 49 91 c8 ea 74 01 59 8d 44 32 29 43 27 4e 18 2c 51 e9 5c 1b 04 30 39 aa 9f ec a5 69 1f 90 61 66 fd 71 63 79 89 70 de 9d 2f 25 c6 74 bf b8 72 b2 24 06 5d 3b eb b0 4a e9 3c c8 08 1d 5a fa e5 28 f7 fc c9 ef 6b 28 b7 18 5a 23 25 48 6f 96 04 65 72 87 e3 ab 10 9c 51 31 4c 1d 7b ff 5a 82 13 7a 40 00 2c 38 94 53 85 ca 0d 45 71 0a 34 66 99 83 5b 1c 68 25 b9 78 22 10 64 c8 db 83 f3 03 f1 28 3c 36 47 1e b1 08 18 d5 d1 32 93 f5 59 24 f4 7a 68 c5 5a 6e 44 e6 e1 25 2a 0e 1e 27 2f d9 15 95 2a 66 ad 0e 91 7b 30 67 c4 4b 06 ac 7d 84 29 cb 9b 2d f9 fe 3d e8 09 a8 9e 05 41 ec 97 3f 86 1c eb 20 8d 1d 69 64 53 b0 bc 9e 11 9c ef 1e 53 b8 19 05 bb 1d 7f 63 7c ac 48
                                                      Data Ascii: wcn[t3+@iF'ItYD2)C'N,Q\09iafqcyp/%tr$];J<Z(k(Z#%HoerQ1L{Zz@,8SEq4f[h%x"d(<6G2Y$zhZnD%*'/*f{0gK})-=A? idSSc|H
                                                      2025-01-12 00:32:55 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:54 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:32:55 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 64 d9 05 c7 03 bf 19 43 f4 73 b0 cb f6 0f 5c ce e2 54 e2 c6 5b df 17 11 f6 e1 fe a7 53 b7 af 2b 59 09 4a b5 77 ff 5a 77 22 b8 28 32 46 58 78 9b 2f 1f 9f 5a 4a 75 71 4d 53 48 b4 3e 7e ed 08 0a bb 21 5d 0d ea fe fb 71 fe 28 26 2a 2e d0 71 06 f7 a4 f9 e6 36 2c e3 53 80 a4 ac 82 4b 47 d9 7e a7 24 7d 22 8d 86 01 1d 8d cc 23 27 b6 1d 15 fd a3 00 94 19 3b 04 b8 03 2e 31 9b 75 db 6a 60 93
                                                      Data Ascii: wcdCs\T[S+YJwZw"(2FXx/ZJuqMSH>~!]q(&*.q6,SKG~$}"#';.1uj`


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      76192.168.2.449917149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:32:59 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 232
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:32:59 UTC232OUTData Raw: 77 04 d5 c8 81 c9 9e 63 e2 cc 89 59 2b 53 00 44 1c 57 03 d1 3b 77 32 16 bf ed 59 b1 8b f4 c1 b6 94 be 5b 4a 75 84 d5 33 6b 71 0c f6 e6 21 b5 58 26 91 2d 53 32 b8 ce 58 9e b0 40 13 b0 d4 04 96 e4 d8 c6 7b 2b 7c e9 54 3c bd e6 01 29 89 98 ad a9 f1 45 12 b7 64 e7 08 14 ad 8c 9a 19 fb 2f 52 8a be 2d 13 b1 3c f0 2d 42 98 01 82 fb 0a 3d 5a fc 11 9f eb 57 fa b7 6e 6a 9a 63 41 34 a3 9b a4 08 a2 f6 4d e3 a5 eb 21 2b 67 49 2f 4e 47 be 29 b8 d5 dc cb b3 2b 78 7c 07 9f 59 e5 d1 8f a8 5c 10 fd c3 8d 6f 11 f9 47 27 c0 df 77 6b 0c 4c 22 f3 bb 00 0c 53 1f 94 c9 94 cf 8a 0f 1f 44 04 76 f0 6d fd 88 77 62 68 42 b6 14 60 47 97 99 86 e0 9f c1 c2 2f fa 80 01 38 54 76 46 3f 60 b1 f7 95 df 16 dc 15 99 bc 25 35
                                                      Data Ascii: wcY+SDW;w2Y[Ju3kq!X&-S2X@{+|T<)Ed/R-<-B=ZWnjcA4M!+gI/NG)+x|Y\oG'wkL"SDvmwbhB`G/8TvF?`%5
                                                      2025-01-12 00:33:00 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:32:59 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:33:00 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 5d 7f 3c 5a 65 76 a3 60 b0 c5 30 48 67 2d 1f a0 16 74 8b bc d3 89 12 51 97 e7 9a 77 11 5c aa ed 2f e4 6f c8 bc 60 f4 5c 0a f2 5b e9 a2 a8 27 c9 05 97 63 d3 b7 02 5d 10 82 9e 9b 3f 36 ae e3 39 2c ba cc 2a 2d 5d ec 25 71 e4 91 5a 6f 74 03 53 71 15 27 c1 88 85 bd 4b 7e ad d7 40 df 9c bc f2 de 41 90 9b 09 c7 d7 7f 49 ea ee e2 65 9d e5 c4 ee 2c 51 99 97 89 46 9b 1d 41 c2 c3 5b 24 56 d9
                                                      Data Ascii: wc]<Zev`0Hg-tQw\/o`\['c]?69,*-]%qZotSq'K~@AIe,QFA[$V


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      77192.168.2.449929149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:01 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: 4/oYbtk5DwGV1MRKcw5vGQ==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:33:01 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:33:01 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      78192.168.2.449928149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:01 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:33:01 UTC312INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:01 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:33:01 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      79192.168.2.449950149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:04 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 248
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:33:04 UTC248OUTData Raw: 77 04 d5 c8 81 c9 9e 63 67 21 b5 33 df 7e 39 2f b5 6e 8d c0 d0 a2 70 b4 eb af 9f 67 03 c2 82 12 8f 0d 21 d7 83 3a e1 e3 fa 41 dc ed 42 a1 c9 af 26 56 79 0d ad af 2e 91 46 03 b3 8a 27 3a 21 21 5d 14 b2 24 0b bc 8c 40 11 49 fa c6 e0 07 87 96 99 f6 5c 66 95 3f 87 44 aa ce f3 0e e8 69 19 09 08 dd d5 7f 1a c3 86 3c 3b ca f5 d8 d5 a3 cd 4d 74 b5 65 69 33 c9 fe e9 77 35 7b 1a c0 18 46 2e 41 7e 41 9a a6 71 a5 13 69 e1 1e e3 c1 46 4f 47 31 95 00 b1 6f 2e 64 08 30 ed eb 80 15 d1 57 08 c2 70 a4 0f 10 43 d2 25 9f 00 6e 0b 12 a0 b5 50 bd 73 2e 2c 52 a8 10 71 b2 3a fc 70 4b 3c 94 5a f1 9d 4f 55 42 e8 dd 1d 92 ca a6 6f 0e 92 60 ae 71 97 33 45 56 00 ec 15 bb e4 7c de b1 d8 51 30 d5 c5 91 b0 bb b3 48 b3 3f e4 86 3e 41 ce 31 0c 10 74 4d 3c 4c 36 d6 5b
                                                      Data Ascii: wcg!3~9/npg!:AB&Vy.F':!!]$@I\f?Di<;Mtei3w5{F.A~AqiFOG1o.d0WpC%nPs.,Rq:pK<ZOUBo`q3EV|Q0H?>A1tM<L6[
                                                      2025-01-12 00:33:05 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:04 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:33:05 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 7f 5a 62 d5 7d e5 d9 ae 79 f7 14 9b 84 fe 7c ff 67 33 38 96 1a a1 d0 4c a6 20 2a d0 7e d8 ea 55 14 5a a6 43 33 4d d1 36 01 b4 52 2a af fd ae 8c 2a c1 06 91 f4 4c 20 c0 65 b4 f6 c5 d0 46 22 50 e8 79 79 d8 80 ac fc 13 bb 21 ff f2 4a 6e 7c ef cd 28 b5 7b 9e 93 38 5d e3 45 6d 76 7b 3b 31 54 32 9c 94 8d 8c 75 ca 78 5f f3 b5 e9 c3 61 3f 00 8d e2 61 10 78 dc 12 2c 12 31 c9 d3 3f c2 cb 1c
                                                      Data Ascii: wcZb}y|g38L *~UZC3M6R**L eF"Pyy!Jn|({8]Emv{;1T2ux_a?ax,1?


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      80192.168.2.449984149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 280
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:33:09 UTC280OUTData Raw: 77 04 d5 c8 81 c9 9e 63 0d a9 84 f1 98 68 28 f1 a6 a4 e7 2a 15 70 30 af 1a f3 82 bf 3b 6f de d6 0e 39 47 ba d5 fe 05 ac 57 8d 99 8f 1d 8e 35 21 a2 38 7b 31 bc ae 2d ad 77 47 5d 99 f5 a3 f3 1e 6d 12 e9 e7 48 db ec 78 71 c8 c7 6b 44 d5 71 b9 97 66 3c e8 eb af 01 a5 f2 6f a5 96 9e 60 43 1e ee de b1 f0 a7 88 ae 16 33 da 12 26 28 06 87 bd 09 a3 bc 88 9b a3 3f df 4a f8 f0 97 32 3b 21 7b 3e e9 6c 62 4b 4b dd 95 6a 21 15 5d 36 a8 25 f9 64 56 ff 99 65 99 59 b6 56 59 42 d6 eb e2 4a de 47 4f ee b4 0b b4 88 e3 b4 26 34 f0 fc e7 28 d8 6b 89 45 9a 7e 23 75 a4 cf d6 28 da 8d c3 55 f0 56 54 47 fd 8d 1e fc f8 11 f8 7d 8b cf f3 89 f8 93 d8 83 61 45 53 59 d0 a6 d5 58 7f 5d c1 e9 81 6b ed cd de 4b 21 bb 09 66 2e 27 49 57 dd 79 8c cc 02 16 2c 2d 28 a2 97 42 22 d9 66 0f e7 06
                                                      Data Ascii: wch(*p0;o9GW5!8{1-wG]mHxqkDqf<o`C3&(?J2;!{>lbKKj!]6%dVeYVYBJGO&4(kE~#u(UVTG}aESYX]kK!f.'IWy,-(B"f
                                                      2025-01-12 00:33:10 UTC408INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:10 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 136
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      Strict-Transport-Security: max-age=35768000
                                                      2025-01-12 00:33:10 UTC136INData Raw: 77 04 d5 c8 81 c9 9e 63 58 6a 8e 03 c8 94 96 47 1a e2 88 5e 75 a3 40 1e d9 41 1d 51 bb 77 d5 4d 26 9e 8d 4f 88 09 dc bb 45 37 88 2e 20 54 b6 ff 21 28 f9 a5 2b 8f 4f 57 6c 3e 56 fb 5d 09 80 4b fd 83 80 24 ad 7b 03 b3 ec 65 19 20 c9 16 8a 1c 4a fd 43 7b 5e c7 21 5c 90 ac e6 42 68 ec 1f d8 9b 9b 84 fe 0e 84 b2 b4 35 53 4c 17 93 f6 18 aa c2 a6 0d cb f1 0c 09 ae 60 22 ed 31 a5 ab 5e a2 4b f3 b5 f3 31 bf cd dd
                                                      Data Ascii: wcXjG^u@AQwM&OE7. T!(+OWl>V]K${e JC{^!\Bh5SL`"1^K1


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      81192.168.2.450000149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:12 UTC440OUTPOST /apiw1 HTTP/1.1
                                                      Host: venus.web.telegram.org
                                                      Connection: keep-alive
                                                      Content-Length: 0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Origin: https://kelegrom.cc
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://kelegrom.cc/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2025-01-12 00:33:12 UTC355INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:12 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: POST, OPTIONS
                                                      Access-Control-Allow-Headers: origin, content-type
                                                      Access-Control-Max-Age: 1728000
                                                      2025-01-12 00:33:12 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      82192.168.2.450001149.154.167.994433668C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2025-01-12 00:33:12 UTC533OUTGET /apiws HTTP/1.1
                                                      Host: kws2.web.telegram.org
                                                      Connection: Upgrade
                                                      Pragma: no-cache
                                                      Cache-Control: no-cache
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Upgrade: websocket
                                                      Origin: https://kelegrom.cc
                                                      Sec-WebSocket-Version: 13
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-WebSocket-Key: XdtNCaA/5sRQjqwm4G3Qzg==
                                                      Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                      Sec-WebSocket-Protocol: binary
                                                      2025-01-12 00:33:12 UTC150INHTTP/1.1 404 Not Found
                                                      Server: nginx/1.18.0
                                                      Date: Sun, 12 Jan 2025 00:33:12 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 169
                                                      Connection: close
                                                      2025-01-12 00:33:12 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:19:31:44
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:19:31:48
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2296,i,6652241889535406796,13728881470540170833,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:19:31:54
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegramerong.cc/app/"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:7
                                                      Start time:19:32:14
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKqDYNngcmeY3cE1cir3OH0witbPOIfttFIKIZsqSPGyA
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:19:32:15
                                                      Start date:11/01/2025
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2012 --field-trial-handle=1976,i,4891288144089205447,3767720780395696838,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly