Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.eghwr.icu/

Overview

General Information

Sample URL:http://www.eghwr.icu/
Analysis ID:1589359
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3104 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.eghwr.icu/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.eghwr.icu/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.eghwr.icu/rlottie-wasm.f013598f1b2ba719f25e.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/6708.05075ec696cf1bca34b2.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/5193.006d97f0ae392264beae.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/8287.cbb61367338b7a7d4a32.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/4486.9e0ff3ce0a0c5de4a575.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/compatTest.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/apis/guest/submitAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/8074.2a21714739b00af37659.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2Avira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/7784.ec5164938531ffe545a2.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/main.b563a1b1790456b66383.cssAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/5905.7740c1743540df2d6991.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/main.9a912c00d881695d0ddb.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/site.webmanifestAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/notification.mp3Avira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/5985.e8d9d0762c377bb07b03.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/api/rcdAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/7283.cf7f8932e13cf852ff81.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2Avira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/icon-192x192.pngAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/9357.1f6836f2d95171420e95.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/rlottie-wasm.wasmAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/5284.4eaa934da8669b7ad1b0.jsAvira URL Cloud: Label: phishing
Source: https://www.eghwr.icu/favicon-32x32.pngAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:51259 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.b563a1b1790456b66383.css HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.9a912c00d881695d0ddb.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compatTest.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.9a912c00d881695d0ddb.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.eghwr.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.eghwr.icu/main.b563a1b1790456b66383.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.eghwr.icusec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.eghwr.icu/main.b563a1b1790456b66383.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /notification.mp3 HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.eghwr.icu/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_websync_?authed=0&version=10.9.9+A HTTP/1.1Host: telegram.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apis/guest/submit HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7784.ec5164938531ffe545a2.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7283.cf7f8932e13cf852ff81.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5193.006d97f0ae392264beae.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8287.cbb61367338b7a7d4a32.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8074.2a21714739b00af37659.js HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6708.05075ec696cf1bca34b2.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5284.4eaa934da8669b7ad1b0.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.eghwr.icu/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5985.e8d9d0762c377bb07b03.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8074.2a21714739b00af37659.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9357.1f6836f2d95171420e95.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: www.eghwr.icuConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /5905.7740c1743540df2d6991.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.eghwr.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9357.1f6836f2d95171420e95.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icon-192x192.png HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.eghwr.icu/8074.2a21714739b00af37659.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rlottie-wasm.wasm HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.eghwr.icu
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: telegram.me
Source: unknownHTTP traffic detected: POST /api/rcd HTTP/1.1Host: www.eghwr.icuConnection: keep-aliveContent-Length: 18sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://www.eghwr.icuSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.eghwr.icu/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 00:42:12 GMTContent-Type: application/octet-streamTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Content-Type, AuthorizationAccess-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Vary: Accept-EncodingVersion: v1.0.0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MJ%2Fc4ZLB%2Fsp9nmfwFu3uW9ySpTvOB7ANti1ccyGOPXDSqmlO3ikeS5tWrGho713IeBsu9vp5MHAuWdov%2Fa1Ip%2FW4jQxyavIH1yaHoCMgtdfcgM7gDIayMFJ1TsS1mYuU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90091af1cf4c0f42-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1775&rtt_var=687&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=932&delivery_rate=1568206&cwnd=180&unsent_bytes=0&cid=880e3d5f12be1de1&ts=710&x=0"
Source: chromecache_122.2.dr, chromecache_101.2.drString found in binary or memory: http://telegram.org/dl
Source: chromecache_136.2.drString found in binary or memory: https://github.com/rastikerdar/vazirmatn
Source: chromecache_125.2.drString found in binary or memory: https://t.me
Source: chromecache_138.2.dr, chromecache_120.2.drString found in binary or memory: https://t.me/
Source: chromecache_125.2.drString found in binary or memory: https://telegram.me;
Source: chromecache_125.2.drString found in binary or memory: https://web.telegram.org/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51365
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51366
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: classification engineClassification label: mal56.win@19/68@20/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.eghwr.icu/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3104 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3104 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.eghwr.icu/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.eghwr.icu/rlottie-wasm.f013598f1b2ba719f25e.js100%Avira URL Cloudphishing
https://www.eghwr.icu/6708.05075ec696cf1bca34b2.js100%Avira URL Cloudphishing
https://www.eghwr.icu/5193.006d97f0ae392264beae.js100%Avira URL Cloudphishing
https://www.eghwr.icu/8287.cbb61367338b7a7d4a32.js100%Avira URL Cloudphishing
https://www.eghwr.icu/4486.9e0ff3ce0a0c5de4a575.js100%Avira URL Cloudphishing
https://www.eghwr.icu/compatTest.js100%Avira URL Cloudphishing
https://www.eghwr.icu/apis/guest/submit100%Avira URL Cloudphishing
https://telegram.me;0%Avira URL Cloudsafe
https://www.eghwr.icu/8074.2a21714739b00af37659.js100%Avira URL Cloudphishing
https://www.eghwr.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2100%Avira URL Cloudphishing
https://www.eghwr.icu/7784.ec5164938531ffe545a2.js100%Avira URL Cloudphishing
https://www.eghwr.icu/main.b563a1b1790456b66383.css100%Avira URL Cloudphishing
https://www.eghwr.icu/5905.7740c1743540df2d6991.js100%Avira URL Cloudphishing
https://www.eghwr.icu/main.9a912c00d881695d0ddb.js100%Avira URL Cloudphishing
https://www.eghwr.icu/site.webmanifest100%Avira URL Cloudphishing
https://www.eghwr.icu/notification.mp3100%Avira URL Cloudphishing
https://www.eghwr.icu/5985.e8d9d0762c377bb07b03.js100%Avira URL Cloudphishing
https://www.eghwr.icu/api/rcd100%Avira URL Cloudphishing
https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js100%Avira URL Cloudphishing
https://www.eghwr.icu/7283.cf7f8932e13cf852ff81.js100%Avira URL Cloudphishing
https://www.eghwr.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2100%Avira URL Cloudphishing
https://www.eghwr.icu/icon-192x192.png100%Avira URL Cloudphishing
https://www.eghwr.icu/9357.1f6836f2d95171420e95.js100%Avira URL Cloudphishing
https://www.eghwr.icu/rlottie-wasm.wasm100%Avira URL Cloudphishing
https://www.eghwr.icu/5284.4eaa934da8669b7ad1b0.js100%Avira URL Cloudphishing
https://www.eghwr.icu/favicon-32x32.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    telegram.me
    149.154.167.99
    truefalse
      high
      t.me
      149.154.167.99
      truefalse
        high
        www.google.com
        142.250.185.228
        truefalse
          high
          www.eghwr.icu
          172.67.144.208
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.eghwr.icu/compatTest.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://www.eghwr.icu/5193.006d97f0ae392264beae.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://www.eghwr.icu/4486.9e0ff3ce0a0c5de4a575.jsfalse
            • Avira URL Cloud: phishing
            unknown
            https://t.me/_websync_?authed=0&version=10.9.9+Afalse
              high
              https://www.eghwr.icu/apis/guest/submitfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/rlottie-wasm.f013598f1b2ba719f25e.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/8074.2a21714739b00af37659.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/8287.cbb61367338b7a7d4a32.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/6708.05075ec696cf1bca34b2.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2false
              • Avira URL Cloud: phishing
              unknown
              https://www.eghwr.icu/7784.ec5164938531ffe545a2.jsfalse
              • Avira URL Cloud: phishing
              unknown
              https://a.nel.cloudflare.com/report/v4?s=yfM5WGjkcYQuzYrRce2LqmW0%2BwxWUXMtHYHDTX6u%2BP2gYDr8SDS7W30M0XTwyCvb502qlxmsHnEZRU2%2Fbz6g7cvtBCUeElfjMiv3BXVwPowJalusDSEKbu7FRbmRL65Cfalse
                high
                https://www.eghwr.icu/main.b563a1b1790456b66383.cssfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/main.9a912c00d881695d0ddb.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/5905.7740c1743540df2d6991.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/site.webmanifestfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/api/rcdfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/7283.cf7f8932e13cf852ff81.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/notification.mp3false
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/5985.e8d9d0762c377bb07b03.jsfalse
                • Avira URL Cloud: phishing
                unknown
                https://www.eghwr.icu/false
                  unknown
                  https://www.eghwr.icu/9357.1f6836f2d95171420e95.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://telegram.me/_websync_?authed=0&version=10.9.9+Afalse
                    high
                    https://a.nel.cloudflare.com/report/v4?s=d334Ty5Hc2YyKKxmqB9DX%2Blf3mNXBMwyE9HJpTv2iX6DfBV9pEkzamQmXgMNpdWefSDCYHL65LxhB0%2Fzj6Z9jtktWFcoUHQd%2FVFvDo6mlMd0A0UV%2By0PAKX288xFMSFifalse
                      high
                      https://www.eghwr.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://www.eghwr.icu/icon-192x192.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=B4xN2A0vXN1MDlwxgPwciQZRwi%2BYphfwwg3%2Fp5JstrXI9yZYacf1uIQE7ukjhE2wD3pjRx%2FxEOsFVquXhm2Tzz0%2FjrnY9xB7MWLbxHUUtr8mI%2BAc35hBsUOmfFvnuXwAfalse
                        high
                        https://www.eghwr.icu/rlottie-wasm.wasmfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.eghwr.icu/favicon-32x32.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.eghwr.icu/5284.4eaa934da8669b7ad1b0.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://t.me/chromecache_138.2.dr, chromecache_120.2.drfalse
                          high
                          https://web.telegram.org/chromecache_125.2.drfalse
                            high
                            https://telegram.me;chromecache_125.2.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://telegram.org/dlchromecache_122.2.dr, chromecache_101.2.drfalse
                              high
                              https://github.com/rastikerdar/vazirmatnchromecache_136.2.drfalse
                                high
                                https://t.mechromecache_125.2.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.228
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  149.154.167.99
                                  telegram.meUnited Kingdom
                                  62041TELEGRAMRUfalse
                                  104.21.71.122
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  172.67.144.208
                                  www.eghwr.icuUnited States
                                  13335CLOUDFLARENETUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.6
                                  192.168.2.5
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1589359
                                  Start date and time:2025-01-12 01:41:03 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 11s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://www.eghwr.icu/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal56.win@19/68@20/8
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.18.14, 74.125.206.84, 216.58.206.78, 142.250.184.238, 142.250.186.110, 199.232.210.172, 192.229.221.95, 142.250.184.206, 142.250.181.238, 142.250.185.238, 216.58.206.46, 216.58.206.35, 84.201.210.36, 2.23.242.162, 4.245.163.56, 13.107.246.45
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: http://www.eghwr.icu/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:41:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.977092824632629
                                  Encrypted:false
                                  SSDEEP:48:8sdPTn/WH9idAKZdA19ehwiZUklqehsJy+3:8Q7sBJy
                                  MD5:393E0DDD4FE8A5C62D3555B0214DDB84
                                  SHA1:F78AF5D8CA78B24463DE8D8DEF1D1F11874B2E90
                                  SHA-256:99964D04A24BF598AD01D76611D037317C12EB229CA603B9D35506AC4DF3833D
                                  SHA-512:4F6AD858FF0A62FE43A941345F4A2C279EEF85856967B3DDDF9E9E836B1D80FCD52957AF42BFAA979738DD2768D577D3D756EF651B322A30EFD85C0B6AD4A445
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....D.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z@............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:41:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):3.992795615128409
                                  Encrypted:false
                                  SSDEEP:48:8QndPTn/WH9idAKZdA1weh/iZUkAQkqehxJy+2:8QV7e9Q+Jy
                                  MD5:B5100AE9AA38C40E4EB62A32C3355752
                                  SHA1:F6BA9617E15C488953D35E607853F5D112A3147B
                                  SHA-256:EFB914BAEA458DC8874AB052890D5E7ED00498591014672B36A4BC82B92DB0BB
                                  SHA-512:3D2B06139E3D7D39EF2B5F58980FF509A61C63C441BCD3B08024F2DF6CACE09CBC43C121296F12BE06110F457BFF5D8A0E184E14CA7589E5E3DE2DFC2172B07F
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....'.,.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z@............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.005264912513891
                                  Encrypted:false
                                  SSDEEP:48:8xodPTn/sH9idAKZdA14tseh7sFiZUkmgqeh7srJy+BX:8xk7ondJy
                                  MD5:78E42B978B5B5ADC565306EC8CEDE122
                                  SHA1:BCAE3940B3A44ED79DDD9481FDA8B0083F4FF23E
                                  SHA-256:8928C35201955BCB72984A298DA102ED0E6D7BD58854E15CDBD2D5CEDE12F5D0
                                  SHA-512:04F32265ABEA34EF9F731A274A3CCBE439C618C53D0C7D7B19AC920BB5F1C2B019A3A89F3B4FD13B968B0ED7E1DA49CF061499F65EB9CF7B9236F9C954937E8D
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:41:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9931013397231707
                                  Encrypted:false
                                  SSDEEP:48:8udPTn/WH9idAKZdA1vehDiZUkwqeh1Jy+R:8m7FjJy
                                  MD5:C074346A17FBEC1D3218388CB9BD270F
                                  SHA1:57E4A231AD1E7C4EF4684BC8AC5D65AF74B784EF
                                  SHA-256:FFBF48D0C46B1DFD665101DCF94ED2FC8777E5F4BBEDB193AFFF3D523435C078
                                  SHA-512:A38F3A005EA276EA441D08B81009DEC5BF6783997B1FC6FBB8D10D2280E7EA4C1C542A9492BA9F805448B87B30B20525A1E7BB9A8E0CDE4190FAF982476730A7
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,.....B#.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z@............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:41:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9799490308494296
                                  Encrypted:false
                                  SSDEEP:48:8idPTn/WH9idAKZdA1hehBiZUk1W1qehnJy+C:8y7V9HJy
                                  MD5:5F37A2EE4B441B715F311F878B19B79D
                                  SHA1:509B9B42DF99E81C91EE1CEC7F3EDB43D6DB22BF
                                  SHA-256:62C5A209E08E47FA687F66AEA0372B9E8AC7189F6EB417BCEED155E6263432BF
                                  SHA-512:70FC09BA8E9AC714F529E54E281098BF661F864F9D834E0DF0357C365A739A35676D45BC3C217F5A1BE196FE0A3F2D7FDC56906D09795AE1A8E984074AC2135C
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....N.;.d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z@............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Jan 11 23:41:59 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):3.989623303352633
                                  Encrypted:false
                                  SSDEEP:48:8KodPTn/WH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdJy+yT+:8r7pT/TbxWOvTbdJy7T
                                  MD5:E6764747A57E7EC12B358593088F9954
                                  SHA1:DD0B1AFDEF389DF2EC9E3C09FC8FED14EC5CA71D
                                  SHA-256:7B48203C06149590D74CA4C806AC192944F591D74F4950045062762B30A7765E
                                  SHA-512:842E6D7946C2D11AF81276754253B5A7D76F97C8E3726BFA98AA5BE18F4B1F78E7942F86AEA938BEA03D5BBB93487572283F1FF45E629F781694DE27A4B889FC
                                  Malicious:false
                                  Reputation:low
                                  Preview:L..................F.@.. ...$+.,....xk..d..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I,Z=.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V,Z=.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V,Z=.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V,Z=............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V,Z@............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (27299)
                                  Category:dropped
                                  Size (bytes):27382
                                  Entropy (8bit):5.435968116221261
                                  Encrypted:false
                                  SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                  MD5:FD52B116FF6279DB879045FF2574631E
                                  SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                  SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                  SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (413)
                                  Category:downloaded
                                  Size (bytes):2544
                                  Entropy (8bit):5.119071748552234
                                  Encrypted:false
                                  SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                  MD5:DA7800EA928A021F2539AB41E6F2323E
                                  SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                  SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                  SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/compatTest.js
                                  Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (10022), with no line terminators
                                  Category:downloaded
                                  Size (bytes):10025
                                  Entropy (8bit):5.28852559288446
                                  Encrypted:false
                                  SSDEEP:192:IygpWSURBKsktdhzlvv6AdRAj+8U3o8qVx1HafOZtsZLC2yaXxQGw9LBd6Bp8g8:IMS0XkfhZXCj+c8qVyWvsZW2ySanJ6Mr
                                  MD5:4C1C14D941033D3B814303189ED15574
                                  SHA1:74981C22A6CCB7D83A496039B38F4A0C4491755B
                                  SHA-256:1BB41C144ADF380CE9A633EFEADF6C722900B53680528ABC64E6B42FEA9186AC
                                  SHA-512:02EFCAC603514F54F9A40509A7DB7F5808EE036D2361E58918EDFAC6724F0086BD5495A03C74BA0ACA7973665C371EA96529B28D12634808FA7FB0F0EBEF2B7D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/5284.4eaa934da8669b7ad1b0.js
                                  Preview:(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),a=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]);const i=e=>new Promise((t=>{setTimeout((()=>t()),e)}));async function o(e){const t=await r((async()=>{const t=await self.caches.open(n),s=await t.match(e.request);return{cache:t,cached:s}}),3e3),{cache:s,cached:a}=t||{};if(s&&a){if(a.ok)return a;await s.delete(e.request)}const i=await fetch(e.request);return i.ok&&s&&s.put(e.request,i.clone()),i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21341)
                                  Category:downloaded
                                  Size (bytes):21424
                                  Entropy (8bit):5.650027754027165
                                  Encrypted:false
                                  SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                  MD5:4ED38BFE5A91818DC89B8E94B809C616
                                  SHA1:768694610FAF78CC071230229C990821C456E2FB
                                  SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                  SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/7784.ec5164938531ffe545a2.js
                                  Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                  Category:downloaded
                                  Size (bytes):45700
                                  Entropy (8bit):5.534369294843805
                                  Encrypted:false
                                  SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                  MD5:457E2565CB233C6D639301829CEB2259
                                  SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                  SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                  SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/7283.cf7f8932e13cf852ff81.js
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2502), with no line terminators
                                  Category:dropped
                                  Size (bytes):2502
                                  Entropy (8bit):5.238003907120476
                                  Encrypted:false
                                  SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                  MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                  SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                  SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                  SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (27299)
                                  Category:downloaded
                                  Size (bytes):27382
                                  Entropy (8bit):5.435968116221261
                                  Encrypted:false
                                  SSDEEP:768:VkQqo27ZC/YPqRvxFsqfmdSmTRrfBobGsT3ZT3GiYl2T3yT3TdVcUWA7h5D1uRye:bHVeNBoCEl/Kfduv
                                  MD5:FD52B116FF6279DB879045FF2574631E
                                  SHA1:4C3A58DCE9000B4657125C9B171EF9287DCB822E
                                  SHA-256:EA2F52D3ECB825CC2623915D1E13BEBCEE2F85D2D65D6D4014EB5224BA748A8B
                                  SHA-512:E2AFCCEE47C3186914026A9FF31A402B2386C9A4C15C96EDDFA64AC73CA1B2C404EC6833BB9498D8D9EE4BF56F069132626176B3AB1837DA811B3BAE4E2E8C4C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/8287.cbb61367338b7a7d4a32.js
                                  Preview:/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n)/4-n},e.toByteArray=function(t){var e,r,i=s(t),f=i[0],u=i[1],h=new o(function(t,e,r){return 3*(e+r)/4-r}(0,f,u)),a=0,c=u>0?f-4:f;for(r=0;r<c;r+=4)e=n[t.charCodeAt(r)]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|n[t.charCodeAt(r+2)]>>2,h[a++]=e>>8&255,h[a++]=255&e),h},e.fromByteArray=function(t){for(var e,n=t.length,o=n%3,i=[],f=16383,s=0,h=n-o;s<h;s+=f)i.push(u(t,s,s+f>h?h:s+f));return 1===o?(e=t[n-1],i.push(r[e>>2]+r[e<<4&63]+"==")):2===o&&(e=(t[n-2]<<8)+t[n-1],i.push(r[e>>10]+r[e>>4&63]+r[e<<2&63]+"=")),i.join("")};for(var r=[],n=[]
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8401), with no line terminators
                                  Category:downloaded
                                  Size (bytes):8401
                                  Entropy (8bit):5.306521570166906
                                  Encrypted:false
                                  SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUK:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOG
                                  MD5:C08E2EDD34696BF85EA1AFAE630821FF
                                  SHA1:40037EDE6A7ED6F3C4E561CB5585B3071FB2FA48
                                  SHA-256:CF4A31C20DEB22B19C87B5AE361C2DAC8A0A49BCB1567BE11B0CFADD7B05B3B7
                                  SHA-512:E06DF6CB999BA5FC8AA38A2063067693065F1BD4D1CCAFFDF4C60ADDB22165635A1F5B7E5D8F3F9B3E42F4C16D4B1A9C643B4F4E2E7828808548291E4EE07DCE
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/8074.2a21714739b00af37659.js
                                  Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:downloaded
                                  Size (bytes):1174
                                  Entropy (8bit):4.166203119056516
                                  Encrypted:false
                                  SSDEEP:24:wcLvQrf7+QWesfS0NjCBN+5up2Yyf5tt6b4TaDTxhn:9C5W1fZNjCBPw6bHH
                                  MD5:380929FC234CD3312DF9B76886EDB3F6
                                  SHA1:90A81A29FB36AF658509EF9FB5D2648AF9A135D4
                                  SHA-256:AC46FD5680C1929E49CADE11A2186E222CBDA6146CCA49F3C995CCC0F7AD1616
                                  SHA-512:0B9612B2BBEFBE74B179BFA4A454A4180493DE93C3369AF0B307E12E1CF393323D7DF8A3F20F3D95D219BFBF3633DF3A702BC7667E4F493FF9C2B0478206F2C7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/site.webmanifest
                                  Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "start_url": "./",. "gcm_sender_id": "122867383838",. "icons": [. {. "src": "icon-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "icon-384x384.png",. "sizes": "384x384",. "type": "image/png". },. {. "src": "icon-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "screenshots" : [{. "src": "screenshot.jpg",. "sizes": "1280x802",. "type": "image/jpeg". }],. "share_target": {. "action": "./share/",. "method": "POST",. "enctype": "multipart/form-data",. "params": {. "title": "title",. "text": "text",. "url": "url",. "files": [. {. "na
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (43818), with no line terminators
                                  Category:downloaded
                                  Size (bytes):43818
                                  Entropy (8bit):5.309579184230819
                                  Encrypted:false
                                  SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                  MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                  SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                  SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                  SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/4486.9e0ff3ce0a0c5de4a575.js
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                  Category:dropped
                                  Size (bytes):39212
                                  Entropy (8bit):7.9794753124286535
                                  Encrypted:false
                                  SSDEEP:768:uLN9s7NmoOoihbt27dl2x+qjYoW9mI8Tr4Iz7jfNNFiR1Yld9Va9IrRC:onkZOoidIqjYoWoIeJ39iyla+lC
                                  MD5:4C575B22205199FF3C455A575B321A32
                                  SHA1:C23BDB5F39DABDAB82B42E8A12AB8871F4AD393C
                                  SHA-256:67C12A917C0333AB8890E6222711D295AE60BA5A9F4AF8DB152E9A404B92DDA1
                                  SHA-512:F8413680E0FAE8A3B1008E8408AF2AF7D72FA13AACA159FFCFB4F8E4D6F5EEED9F235E060E47EA341CC9FDB4130680AD9A4E171333E8A2E51F47E91F91CB13B9
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......`.......`..............0221....................0100....................................................C.V....pHYs..........+.....xiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>101</exif:PixelXDimension>. <exif:SceneCaptureType>0</exif:SceneCaptureType>. <exif:ExifVersion>0221</exif:ExifVersion>. <exif:FlashPixVersion>0100</exif:FlashPixVersion>. <exif:PixelYDimension>100</exif:PixelYDimension>. <exif:ComponentsConfiguration>. <rdf
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                  Category:downloaded
                                  Size (bytes):39212
                                  Entropy (8bit):7.9794753124286535
                                  Encrypted:false
                                  SSDEEP:768:uLN9s7NmoOoihbt27dl2x+qjYoW9mI8Tr4Iz7jfNNFiR1Yld9Va9IrRC:onkZOoidIqjYoWoIeJ39iyla+lC
                                  MD5:4C575B22205199FF3C455A575B321A32
                                  SHA1:C23BDB5F39DABDAB82B42E8A12AB8871F4AD393C
                                  SHA-256:67C12A917C0333AB8890E6222711D295AE60BA5A9F4AF8DB152E9A404B92DDA1
                                  SHA-512:F8413680E0FAE8A3B1008E8408AF2AF7D72FA13AACA159FFCFB4F8E4D6F5EEED9F235E060E47EA341CC9FDB4130680AD9A4E171333E8A2E51F47E91F91CB13B9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/icon-192x192.png
                                  Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....eXIfMM.*.............................J...........R.(...........i.........Z.......`.......`..............0221....................0100....................................................C.V....pHYs..........+.....xiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>101</exif:PixelXDimension>. <exif:SceneCaptureType>0</exif:SceneCaptureType>. <exif:ExifVersion>0221</exif:ExifVersion>. <exif:FlashPixVersion>0100</exif:FlashPixVersion>. <exif:PixelYDimension>100</exif:PixelYDimension>. <exif:ComponentsConfiguration>. <rdf
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10367), with no line terminators
                                  Category:dropped
                                  Size (bytes):10367
                                  Entropy (8bit):5.217191694622363
                                  Encrypted:false
                                  SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                  MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                  SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                  SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                  SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (43818), with no line terminators
                                  Category:dropped
                                  Size (bytes):43818
                                  Entropy (8bit):5.309579184230819
                                  Encrypted:false
                                  SSDEEP:384:81mCr57dUt0LI2bO23VFR2aS30XiIlCnLYWfrJ55a+mpKh92RrrazU+mi0J3wxqw:815r57i0jziEYAFK8rrfhbRMX3v
                                  MD5:143EBA15D9D42855B9B3EC3B8D50A6A0
                                  SHA1:600654C91C81CE65F0A5AF6B8530D677E0B6474C
                                  SHA-256:265694A7FE5B39174CCF0D0888B161FA3352056A27F9863D6C7A8CCEB4982E84
                                  SHA-512:5580FD858656514E5F2F28C4B28AFDAE0924FAB6A079588CB95A97A43062EF6E75ED3F8DF3B158F050059A4A9ABF24A5360E63A47B0E3E65D67BA7D19C4851FC
                                  Malicious:false
                                  Reputation:low
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a=new Uint32Array(256),s=new Uint32Array(256),p=new Uint32Array(256),c=new Uint32Array(256),l=new Uint32Array(256),f=new Uint32Array(256);function h(t){if(t instanceof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+3));return r}var n,o;if(t instanceof Uint8Array){for(r=new Uint32Array(t.length/4),e=0;e<t.length;e+=4)r[e/4]=t[e]<<24^t[e+1]<<16^t[e+2]<<8^t[e+3];return r}throw new Error("Unable to create 32-bit words")}function y(t,e,r){void 0===r&&(r=t);for(var n=0;n<t.length;n++)r[n]=t[n]^e[n]}!function(){for(var t,e,r,h,y,v=new Uint8Array(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):734
                                  Entropy (8bit):7.530376176853497
                                  Encrypted:false
                                  SSDEEP:12:6v/7ssAPXunwxdzD9DK4Nq2iBhdcGFToOgNRpPRU27hiF5TS2pj4CVhz:hsqXuwxlbiBXcGFToOgzpP+eMTSwFx
                                  MD5:B57D8D2F8DD9C25272A03B1EDE73C9D3
                                  SHA1:B2A7DFEF5EDB775AE8326C9A6C073E986829766F
                                  SHA-256:3182F898341813D110B67FEFD45C253D20E3FD803BAEC16CDE730F82A38D62F7
                                  SHA-512:3CE601CB2BA9F1FD6290AF0248BEF64264348C06A32904FB39954DC4E23AB5D97705C6A9F8BC7C569B0134027AB7C10A9CFB81C2FFC64C8351C6063C2C6168FD
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR... ... .....D.......PLTE...G..0..0../..-..*..*../..(../..:..7..8..*..'..3..7..7..4..7..7..?..8..8..8..5..4..3..2..1..0..0.....-..,..+..*..*..(..(..(..........x..n..........._..0..0..L..0..S..........@.................tRNS..H......00.............H.......IDATx.m....@...L.ww.8u...k.Nu..g4_..rL.v..f.........Ls8.26.x....e.J..S\6.A...q.Q.D.1.....|oTx.&.-&.H/...8.$=..U..`...h.Q.O?"......mAD.&-..%.....u.9.I...j.Z..{x<9..2&...D...I..&B'._w......5Z.W....z.Y#.yu..u...Q}..A.l6...pb..a.....%j..I|=.}......v...'.....o.;....?........K...5...j..:.%].......>...[^...0.F..E...A...z.....Pi..A.x.Bo....U..6.t=...n.8.@.br..9......X.jY.e.Hv.V Q.Z.e.h'.Uk..(...........Zm.e.......b.........?.+mt......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                  Category:dropped
                                  Size (bytes):317584
                                  Entropy (8bit):5.488976701123605
                                  Encrypted:false
                                  SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                  MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                  SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                  SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                  SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                  Malicious:false
                                  Reputation:low
                                  Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                  Category:downloaded
                                  Size (bytes):11016
                                  Entropy (8bit):7.981401592946327
                                  Encrypted:false
                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2
                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2502), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2502
                                  Entropy (8bit):5.238003907120476
                                  Encrypted:false
                                  SSDEEP:48:iUSAlsmf7QRDg3XWbBuewtF3THlGyyjGyfOe5nTLLZfbuhB0yQ+rAbBGb+KjJZo0:zlsKWDg3X0BuPtnGyQGyWe5TfVKhBrQy
                                  MD5:A609C7BA383D01BE3CF1BCE9D24FEA67
                                  SHA1:B45C5B071A85A3A787DDFBBDA91E49F2324D769C
                                  SHA-256:90413945BC39F6827588E6A033C3DE8F32A357F5E3BD4D1D2AA7CD6A0967596C
                                  SHA-512:D6D98F70089C592EABE0EDBCC58394F83BBF5E6A4FE00F87DBF952CA7AD76E858A6EF292C7F5BFA421AFEFFC59B9AB1119788693602B9E8CF24A6B0BD6EAB312
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/9357.1f6836f2d95171420e95.js
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThreadInfos"]),new Set(["image/png","image/jpeg","image/gif"])),s=new Set(["video/mp4","video/quicktime"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"])},49357:(e,a,n)=>{n.d(a,{C:()=>r});var t=n(31481);const o=new Map,s=function(){const e=new Set;function a(a){e.delete(a)}return{runCallbacks:function(){for(var a=arguments.length,n=new Array(a),t=0;t<a;t++)n[t]=arguments[t];e.forEach((e=>{e(...n)}))},addCallback:function(n){return
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                  Category:downloaded
                                  Size (bytes):11056
                                  Entropy (8bit):7.980947767022165
                                  Encrypted:false
                                  SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                  MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                  SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                  SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                  SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2
                                  Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):267919
                                  Entropy (8bit):5.306161695834208
                                  Encrypted:false
                                  SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                  MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                  SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                  SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                  SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                  Category:dropped
                                  Size (bytes):438807
                                  Entropy (8bit):5.534312625499141
                                  Encrypted:false
                                  SSDEEP:12288:NgyNZBZnevJRVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4oIu:NgyNZBZnevv6J+As6
                                  MD5:FBB3255985FDBB3B866C764F2B4B2F59
                                  SHA1:99048F8FF4B7155676FA1639CA4444211D4740B2
                                  SHA-256:DC29B8A0507B3B28A459DE068B3B1BF5B66331A72E96C74E6ED47A856B8D5A8F
                                  SHA-512:EE40E3415FCB954299F0DD45D5C08285E6697C913E565BC4165658EF768C2D21AD7D96B419536AA197F88D23622671A6C00D5B01D0E59C0CC141A1A14DA6594A
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10367), with no line terminators
                                  Category:downloaded
                                  Size (bytes):10367
                                  Entropy (8bit):5.217191694622363
                                  Encrypted:false
                                  SSDEEP:192:5CU3FqWvIeXNIYy9WaMd9m8tCKu/YohoDc+EuOYKCUzzQvW6DWAs1zS8/q:5hvZXKYy9tMHm8gKuPOD/EuOYKNzQukZ
                                  MD5:96EF59C5330EDA8A6049DC0850B9D2C3
                                  SHA1:3293C0574AC9CD31A37F9AD740CEBD8D0D0AEE69
                                  SHA-256:1F105F736A0AEAC0E3D3C6CF76B3DA36820054850484015B8BEFA243E1BEF253
                                  SHA-512:43EFEAA002CE8EA29F09B7B5F3362C2C8F69D864C88C84D9E8B977D44AD65E538449BD0FBCB8ED5CB3D9AB5BAE6045FFBDC6E74579A0D905171470A3AABD7AB7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/6708.05075ec696cf1bca34b2.js
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e;var s=e[Symbol.toPrimitive];if(void 0!==s){var i=s.call(e,"string");if("object"!=typeof i)return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=24,p=h.Yw?2:4,f=(0,o.A)().map((e=>{let{connector:t}=e;return t})),v=new Map,w=new WeakMap;let y=-1;class x{static init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];const[,i,r,a,o=(0,n.A)(),,h]=t;let d=v.get(r);return d?d.addView(o,i,h,a?.coords):(d=new x(...t),v.set(r,d)),d}constructor(e,t,s,i){let r=arg
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (413)
                                  Category:dropped
                                  Size (bytes):2544
                                  Entropy (8bit):5.119071748552234
                                  Encrypted:false
                                  SSDEEP:48:p8izjb0Kn4YK+FH7X+IDxMp8GQF/7whyls5BhuezEzD/VzDatJzVvWz1uz0yAzJB:p8izjb0Kn4/sHaIDxMp8GQNo5kEtXvQB
                                  MD5:DA7800EA928A021F2539AB41E6F2323E
                                  SHA1:0141DA1DC85CA8F34212F3DDE2FAC9BF61F5ADB7
                                  SHA-256:15C24EC2B4CB94F24E66750F09E7071E5659E20A5ED926F69F565E20A81027CF
                                  SHA-512:228CA1C1F1FF8DE139EBCFA7B084BC40D467A56DDCCD103CF02A3FA26BA8C1B4D1961904511198E2FB6797837414BB3C09FC9F0902C3874F2467F279D526F0A9
                                  Malicious:false
                                  Reputation:low
                                  Preview:function compatTest() {. var hasPromise = typeof Promise !== 'undefined';. var hasWebSockets = typeof WebSocket !== 'undefined';. var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined';. var hasObjectFromEntries = typeof Object.fromEntries !== 'undefined';. var hasResizeObserver = typeof window.ResizeObserver !== 'undefined';. var hasCssSupports = window.CSS && typeof window.CSS.supports === 'function';. var hasIntl = typeof window.Intl !== 'undefined';. var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined';. var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined';. var hasNumberFormat = hasIntl && typeof Intl.NumberFormat !== 'undefined';.. var isCompatible = hasPromise && hasWebSockets && hasWebCrypto && hasObjectFromEntries && hasResizeObserver. && hasCssSupports && hasDisplayNames && hasPluralRules && hasNumberFormat;.. if (isCompatible || (window.localStorage && window.localStorage.getItem('tt-ignore-compa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):65591
                                  Entropy (8bit):5.483032862429252
                                  Encrypted:false
                                  SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                  MD5:4441938EE433D3657C20D454D352A336
                                  SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                  SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                  SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/rlottie-wasm.f013598f1b2ba719f25e.js
                                  Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                  Category:downloaded
                                  Size (bytes):18253
                                  Entropy (8bit):5.037659281493142
                                  Encrypted:false
                                  SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                  MD5:E8988EAD1F3D78462E4F747AADD22F95
                                  SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                  SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                  SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/5193.006d97f0ae392264beae.js
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text
                                  Category:downloaded
                                  Size (bytes):2641
                                  Entropy (8bit):5.022310522710875
                                  Encrypted:false
                                  SSDEEP:48:0GLdhj5BPQp4Dl1D5nyI4Zl4K5HcIYF2JSYoPYFLCD+TsQNp4ywphyT:lupYBhIQ4SYoP7DyjpAhM
                                  MD5:E464C5AD2B7ACA0117069B93AB5AA98D
                                  SHA1:9E2036377F8D1B72E9277DE72C7090CA6C2BB5FA
                                  SHA-256:4A945D985D4421B85D7C9B6841FFE233B11137808005870545B1DDF26E5EA704
                                  SHA-512:000B368826094128C800B962D9833FDFE7F6CBF576F90369906FD77C9971A1DA7EED0A3EA5915BBC78F0FCF867D3EA3DDF07B659C79B1C5605DDA90314BD66AD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/
                                  Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="UTF-8"/>. <meta name="google" content="notranslate">. <title>Telegram</title>. <meta name="title" content="Telegram"/>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."/>. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no, shrink-to-fit=no, viewport-fit=cover"/>. <meta name="theme-color" content="#ffffff"/>.. ........... -->. <meta name="robots" content="noindex, nofollow"/>.. Open Graph ... -->. <meta property="og:title" content="Telegram">. <meta property="og:description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta property="og:image" content="./icon-192x192.png">. <meta property="og:url" content="https://web.telegram.org/">. <meta property="og:type
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (45662), with no line terminators
                                  Category:dropped
                                  Size (bytes):45700
                                  Entropy (8bit):5.534369294843805
                                  Encrypted:false
                                  SSDEEP:768:Ke+ebTqPIHWzl/cIO4HI+ebv3djbql2cPg+bwTjhva4HASf:Bb+PVzl/cIzdyx
                                  MD5:457E2565CB233C6D639301829CEB2259
                                  SHA1:CF9FDBBE140399879351DB1EC06B2BB8D52B5915
                                  SHA-256:1E558FA5165600833C41EDBFE0027B85139933B73D83572FAA36A9870F68A7E9
                                  SHA-512:BB6D17BD5CA45EBE0E7906D01C082C340A6D8D784C22955306335FB2CF87CA376E88411B341EB5B5203CF111FD7FFA0BCDCCE77DAAE2C3CEE30C3BAB86CFDCEF
                                  Malicious:false
                                  Reputation:low
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e=new Array(t),r=0;r<t;r+=1){e[r]=new Array(t);for(var i=0;i<t;i+=1)e[r][i]=null}return e}(o=4*r+17),y(0,0),y(o-7,0),y(0,o-7),x(),b(),M(t,e),r>=7&&S(t),null==h&&(h=A(r,i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&(n[t][6]=t%2==0);for(var e=8;e<o-8;e+=1)null==n[6][e]&&(n[6][e]=e%2==0)},x=function(){for(var t=s.getPatternPosition(r),e=0;e<t.length;e+=1)for(var i=0;i<t.length;i+=1){var o=t[e],a=t[i];if(null==n[o][a])for(var h=-2;h<=2;h+=1)for(var u=-2;u<=2;u+=1)n[o+h][a+u]=-2==h||2==h||-2==u||2==u||0==h&&0==u}},S=function(t){for(var e=s.g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):140180
                                  Entropy (8bit):5.275500120792286
                                  Encrypted:false
                                  SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                  MD5:46648D77DD491AA690F065C72BCBA0C8
                                  SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                  SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                  SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/5905.7740c1743540df2d6991.js
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, JntStereo
                                  Category:downloaded
                                  Size (bytes):10880
                                  Entropy (8bit):6.895910834976879
                                  Encrypted:false
                                  SSDEEP:192:RuQQeX7rYX/WUUIk8DLh+2BHpZqlXCYP69tuORf6tVQRa/nwNQBv5JC:RRYeUUEDLk2VClyaV0aZ5g
                                  MD5:EBA09B6A457792C52FC610B5F9F974B3
                                  SHA1:95E6E0F7648E28EA21BC434054EA59ABA3A35AEA
                                  SHA-256:86093551F5A7F68C7DCAC947BD8DC54C6A79DD9A5D83F7E40116D640EB28C7D6
                                  SHA-512:9DFC5FF830C9ED75C9923528C31E1361FA36500D76A209CD475984E5585A644C8AFF1600BF02A658EF363436A51988FF1E63AA7606E541DC4A7B3449C5BE4852
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/notification.mp3:2f8a0de19bf45e:0
                                  Preview:ID3......8TALB.......TCON.......TIT2.......TPE1.......TRCK.......TYER................................................................................................................................................................................................................................................................d................................Xing.......N..(......."&*..2699=AEIILPTTW[_ccgknnquw{{~................................................................2LAME3.99r..........5 $.<M.....(.../....................................................................................................................................................................................................................................d..................y7......?.....B.o...H......rZ3..q.`.5...YI.3..ph.h......@[.$.>v+.T.}_.xn.d`.K\[..W.xb..L.S/.A.E#W.....Ig..|B........3...$U..r..I...S..... .......RW).d....5z..........k]..g....x....`............i..M~...."Q\...0.x...2s.c...@....dn..,|.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                  Category:downloaded
                                  Size (bytes):317584
                                  Entropy (8bit):5.488976701123605
                                  Encrypted:false
                                  SSDEEP:6144:rkMe/HUtjAy9pQFJSEH7mrqSiCaLCA5O9io/fAi7BPqk1b/2c:rr00t9QFJSRrzd1J
                                  MD5:ADE36C82F1C7643DA3EF1244EC008DA5
                                  SHA1:19654576F8D08FEE41F8DCE3E8F21E61084B9589
                                  SHA-256:F186EFB3D724331C5D36813D3BBBE512630F9E199F4667F3C4AA43F3FEC6CF14
                                  SHA-512:33A450F01CBCA551F260D7B8D859F7ED8B8143F825D88121421E0A7FEAC07FD9E92C8D5D1FD17A5B5A192B63A28BD0DDDDCD49FD7CCF47D23B782ADE5D7F5686
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/rlottie-wasm.wasm
                                  Preview:.asm......._`....`....`...`.....`.....`......`......`........`.......`.........`.......`........`..`....}`...........`...`..........`...}`....}.`....}..`.}}.}`..~~~~.`..}.`.........`..~.`.}..`..}.}`.}.}`............`...}.`..}}.`.....~..`......~`.|..|`...~...`..~~..`..}..`..}}..`..~..~`...|`..........`.................`.....}}..`....}}.`...}}.`..}...`.............`..............`...............`......~~..`.....~~..`.....|..`..}..`..}...`..|......`.~...`.~~..`....~.~`.....}`.}}}.}`.|.}`.....}}}}}.`...~.`...}..`...}}..`...}}...`..~..`..~~.`..}}...`..}}}..`..}}}}.`..}}}}}..`..}}}}}}.`..|.`.}.....`..}}}..`..|..`..||||..`.~..`.~....`.~~~~..`.}...`.}}..`.|..`....~`...}.}`..}}.}`..}}}.}`.~~.}`.}..}`.}}}}.}`....|`.....|`.~~.|`.|.|.....a.a...a.b...a.c...a.d...a.e...a.f...a.g...a.h...a.i.^.a.j...a.k...a.l...a.m...a.n...a.o...a.p...a.q...a.r...a.s...a.t...a.u...a.v...a.w...a.x...a.y...a.z...a.A...a.B...a.memory........a.table.p.........................................%..........R..................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (21341)
                                  Category:dropped
                                  Size (bytes):21424
                                  Entropy (8bit):5.650027754027165
                                  Encrypted:false
                                  SSDEEP:384:hAdJR5l17Hc+yWId88Q+0VL3oQ0LmVIkTzxr1QQ02NBTQ2tp2TLRX8tRiWyu:hAdJR7dHt8cVL3oQ0LeIkf502NBTQUYA
                                  MD5:4ED38BFE5A91818DC89B8E94B809C616
                                  SHA1:768694610FAF78CC071230229C990821C456E2FB
                                  SHA-256:A0A5BD8A76F26757141750073DDDABA0527A2E3A3BE9A4566A46AB4FD13F1C28
                                  SHA-512:EA893D113749A6F4D88E661453824722130D3AF9A39D30A7868E83630D0BE394E60236713FC3241D88814520D9A91842F5895F1B48306EF06FC00CDD0316448B
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */.(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&65535,s=0;for(;0!==i;){s=i>2e3?2e3:i,i-=s;do{a=a+t[n++]|0,r=r+a|0}while(--s);a%=65521,r%=65521}return a|r<<16};const i=new Uint32Array((()=>{let e,t=[];for(var i=0;i<256;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R,A;const Z=e.state;i=e.next_in,R=e.input,n=i+(e.avail_in-5),r=e.next_out,A=e.output,s=r-(t-e.avail_out),o=r+(e.avail_out-257),l=Z.dmax,d=Z.wsize,f=Z.whave,h=Z.wnext,c=Z.window,u=Z.hold,w=Z.bits,b=Z.lencode,m=Z.distcode,k=(1<<Z.lenbits)-1,_=(1<<Z.distbits)-1;e:do{w<15&&(u+=R[i++]<<w,w+=8,u+=R[i++]<<w,w+=8),g=b[u&k];t:for(;;){if
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (18247), with no line terminators
                                  Category:dropped
                                  Size (bytes):18253
                                  Entropy (8bit):5.037659281493142
                                  Encrypted:false
                                  SSDEEP:192:W/kF3DWtg5I3cTKk/Q4yZOXG/lB0wKqwztTSuIdmPignIi7SdibRs1YpZNWBvYAG:WI3Dbac/TW30J/tBROZXyEW0NZuQG
                                  MD5:E8988EAD1F3D78462E4F747AADD22F95
                                  SHA1:677EF45F87ED0CAEA16629CA02A4BD77B655B46A
                                  SHA-256:845EE9EA5C6350DC0E64C83C7476D2B515E83EC673A4DC7C48D2325C046F4B5E
                                  SHA-512:C206E185C8D4E8D54878F2D927FFAC73A0ADADD6B1DB9A3270FC722451A6AE21FAAAFA63AE08DC26437CAC34014D42250E01A716B2793B85276754D27FB0D3A7
                                  Malicious:false
                                  Reputation:low
                                  Preview:"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Settings:"Settings",lng_menu_night_mode:"Night Mode",lng_settings_enable_night_theme:"Enable night mode","Appearance.Animations":"ANIMATIONS",TelegramFeatures:"Telegram Features",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archive",Delete:"Delete",DeleteChat:"Delete and exit",FromYou:"You",formatDateSchedule:"MMM d",June:"June","Month.GenJune":"June","Month.ShortJune":"Jun",MarkAsRead:"Mark as read",PinToTop:"Pin to top","ChatList.Unmute":"Unmute","Group.LeaveGroup":"Leave Group",LeaveChannel:"Leave Channel",AttachPhoto:"Photo",UnreadMessages:"Unre
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):140180
                                  Entropy (8bit):5.275500120792286
                                  Encrypted:false
                                  SSDEEP:1536:WW3M14X1jDx480MHyQL3YLZHZp+snJhcssuovxz2Rsk:JXxq8mwmJs98
                                  MD5:46648D77DD491AA690F065C72BCBA0C8
                                  SHA1:0C06EB281C296BEC1D6A5BA710E94392689A90DC
                                  SHA-256:145628CFA23F0607ACD86035CA9EE8F3179C980D848D52564BCFF7334DB4AF10
                                  SHA-512:86D41C8C7DA082148948BAC15F057C013B39553DE6A7EC8CFE533E3C2588B511CC98F6976A3671C7B1C37D205D38E7DC2D9C4D946AB4B0B63E0DE0CD57C78575
                                  Malicious:false
                                  Reputation:low
                                  Preview:(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&(console.debug=console.log),1>=s&&console.debug("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},log:function(t,e){this.debug(t.msg)},info:function(t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)}});r.getDurationString=function(t,e){var i;function s(t,e){for(var i=(""+t).split(".");i[0].length<e;)i[0]="0"+i[0];return i.join(".")}t<0?(i=!0,t=-t):i=!1;var r=t/(e||1),n=Math.floor(r/3600);r-=3600*n;var a=Math.floor(r/60),o=1e3*(r-=60*a);return o-=1e3*(r=Math.floor(r)),o=Math.floor(o),(i?"-":"")+n+":"+s(a,2)+":"+s(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):734
                                  Entropy (8bit):7.530376176853497
                                  Encrypted:false
                                  SSDEEP:12:6v/7ssAPXunwxdzD9DK4Nq2iBhdcGFToOgNRpPRU27hiF5TS2pj4CVhz:hsqXuwxlbiBXcGFToOgzpP+eMTSwFx
                                  MD5:B57D8D2F8DD9C25272A03B1EDE73C9D3
                                  SHA1:B2A7DFEF5EDB775AE8326C9A6C073E986829766F
                                  SHA-256:3182F898341813D110B67FEFD45C253D20E3FD803BAEC16CDE730F82A38D62F7
                                  SHA-512:3CE601CB2BA9F1FD6290AF0248BEF64264348C06A32904FB39954DC4E23AB5D97705C6A9F8BC7C569B0134027AB7C10A9CFB81C2FFC64C8351C6063C2C6168FD
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/favicon-32x32.png
                                  Preview:.PNG........IHDR... ... .....D.......PLTE...G..0..0../..-..*..*../..(../..:..7..8..*..'..3..7..7..4..7..7..?..8..8..8..5..4..3..2..1..0..0.....-..,..+..*..*..(..(..(..........x..n..........._..0..0..L..0..S..........@.................tRNS..H......00.............H.......IDATx.m....@...L.ww.8u...k.Nu..g4_..rL.v..f.........Ls8.26.x....e.J..S\6.A...q.Q.D.1.....|oTx.&.-&.H/...8.$=..U..`...h.Q.O?"......mAD.&-..%.....u.9.I...j.Z..{x<9..2&...D...I..&B'._w......5Z.W....z.Y#.yu..u...Q}..A.l6...pb..a.....%j..I|=.}......v...'.....o.;....?........K...5...j..:.%].......>...[^...0.F..E...A...z.....Pi..A.x.Bo....U..6.t=...n.8.@.br..9......X.jY.e.Hv.V Q.Z.e.h'.Uk..(...........Zm.e.......b.........?.+mt......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):65591
                                  Entropy (8bit):5.483032862429252
                                  Encrypted:false
                                  SSDEEP:768:O6T4cK2yQ6eO1P2WgcdxazvszXIgBB1ARna76Ae/FqsSwYxRrqhlr3NqR:m1Q6eO4+IUzXXsjvi1alrcR
                                  MD5:4441938EE433D3657C20D454D352A336
                                  SHA1:DD67121D7FDA7C17BE196F60C72DFA06BCB5BC6F
                                  SHA-256:659BF63501A8054EF0EEDDA3DEC466DBC1E9A1B2C4D5D59A285B005215E16679
                                  SHA-512:F90DA6F2003442E547813D62F44E22E688F637616DD7F7F33C81E73D05A3A3DE39947C0A8F580002CC96A716CAECC4BCD988644AD78B01AE2E9A9792C726604E
                                  Malicious:false
                                  Reputation:low
                                  Preview:var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMENT_IS_WORKER=!1,ENVIRONMENT_IS_NODE=!1,ENVIRONMENT_IS_SHELL=!1;ENVIRONMENT_IS_WEB="object"==typeof window,ENVIRONMENT_IS_WORKER="function"==typeof importScripts,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nodePath,scriptDirectory="";function locateFile(e){return Module.locateFile?Module.locateFile(e,scriptDirectory):scriptDirectory+e}ENVIRONMENT_IS_NODE?(scriptDirectory=ENVIRONMENT_IS_WORKER?require("path").dirname(scriptDirectory)+"/":__dirname+"/",read_=function(e,r){return nodeFS||(nodeFS=require("fs")),nodePath||(nodePath=requ
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8401), with no line terminators
                                  Category:dropped
                                  Size (bytes):8401
                                  Entropy (8bit):5.306521570166906
                                  Encrypted:false
                                  SSDEEP:192:RdRqe0tFnTuRaUlqpCUrlH1CSYftd/cR1zUPSpfvR4jSOMEy/GBAEEhaKvRERIUK:RWe0tFnyRaUlqpZlcSit9cvzUPSP4mOG
                                  MD5:C08E2EDD34696BF85EA1AFAE630821FF
                                  SHA1:40037EDE6A7ED6F3C4E561CB5585B3071FB2FA48
                                  SHA-256:CF4A31C20DEB22B19C87B5AE361C2DAC8A0A49BCB1567BE11B0CFADD7B05B3B7
                                  SHA-512:E06DF6CB999BA5FC8AA38A2063067693065F1BD4D1CCAFFDF4C60ADDB22165635A1F5B7E5D8F3F9B3E42F4C16D4B1A9C643B4F4E2E7828808548291E4EE07DCE
                                  Malicious:false
                                  Reputation:low
                                  Preview:(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destroy","",["number"]),resize:Module.cwrap("lottie_resize","",["number","number","number"]),buffer:Module.cwrap("lottie_buffer","number",["number"]),render:Module.cwrap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();const o=await t.arrayBuffer();return(0,i.inflate)(o,{to:"string"})}function c(e,t,r){const i=t?30:60,o=JSON.parse(e).fr||i,s=o%i==0?o/i:1;return{reduceFactor:s,msPerFrame:1e3/(o/s),reducedFramesCount:Math.ceil(r/s)}}const d={"rlottie:init":async function(e,t,r,i,o,d){s||await a;const u=await l(t),f=allocate(intArrayFromString(u)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10891)
                                  Category:downloaded
                                  Size (bytes):106611
                                  Entropy (8bit):5.293326196428632
                                  Encrypted:false
                                  SSDEEP:768:2KKifpmlPrbvZobYqNx2IgG7d+hnoo9eb6Ub0vOAn9BQ9Tds6tfEEV+2orlT2k:2bibbYU2IgGp+OmOoiDfsP
                                  MD5:61B057B4B7F8E4CBD24C039830E4B235
                                  SHA1:431DB711E068D1FBF6CCC192C650D764323F9B30
                                  SHA-256:AAA8B742C441F359A0F72D891425E6B4AD07D438711FD0506386EF29924297D7
                                  SHA-512:F185BA06EFCDCB58AB4A2D5D78FD551148FBB4FD98C7B55E9F4B5BCDE6D92A491F0FD94EA1ECFEFC97795A25B3878EDDA4E565B37AE71FBE2B14A99FB9DD6F4C
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/main.b563a1b1790456b66383.css
                                  Preview:.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height:inherit}.pyX4NpPB{position:absolute;display:grid;place-items:center;width:1.5rem;height:1.5rem;border-radius:50%;bottom:0;right:0}.RmvXwV0W{cursor:var(--custom-cursor, pointer)}..pMUccFN9{position:absolute;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:background-color .15s ease-in-out;cursor:var(--custom-cursor, pointer)}.auCNtLQ4:hover,.auCNtLQ4.jq1KLfVD,.a44ZN3hD:hover,.a44ZN3hD.jq1KLfVD{background-color:var(--color-background-compact-menu-hover)}.L95Dh7wN{position:absolute;top:0;right:0;display:flex;align-items:center;padding:.125rem;background-color:var(--color-background-co
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):267919
                                  Entropy (8bit):5.306161695834208
                                  Encrypted:false
                                  SSDEEP:6144:W4T9GGoNboKGvSzx0ZUWIw1v1lEhN4xKcExu:W4T9GGue+21nEhN4Uc+u
                                  MD5:F349CBB33BFC126CD36AB9F4F7FEC74A
                                  SHA1:62AA005C5EE1B787BE1D029C17C7443758CF7509
                                  SHA-256:FE4B2EA52CABC79B19B0974CC4F1B0771EBE4BA1051C58FCF8E9190049811355
                                  SHA-512:E111350C064C19D1ADC0C8B3AD26C2DAAEBF628F4D45E6F5EB59F53A77A153EFD411A0053BFC5AA35D824E00EDB67F2DAA607917B258EC726DC551B697C995C5
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js
                                  Preview:(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAuth:()=>So,acceptCall:()=>$o,acceptLinkUrlAuth:()=>Co,acceptPhoneCall:()=>Rp,activateStealthMode:()=>Qp,addChatMembers:()=>qr,allowBotSendMessages:()=>Mo,answerCallbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,checkUsername:()=>xu,clearPassword:()=>Ul,clearRecentReactions:()=>zl,clearRecentStickers:()=>Qc,clickSponsoredMessage:()=>lc,closePoll:()=>Zd,confirmCall:()=>Qo,confirmPhoneCall:()=>Bp,createChalistInvite:()=>rd,createChannel:()=>dr,createGroupCall:()=>qo,createGroupChat:()=>hr,createPhoneCallState:()=>Cp,createTopic:()=>Zr,deacti
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                  Category:downloaded
                                  Size (bytes):438807
                                  Entropy (8bit):5.534312625499141
                                  Encrypted:false
                                  SSDEEP:12288:NgyNZBZnevJRVAl1OJ8l+o+AV8qpohP0/FMf/nbH4em4oIu:NgyNZBZnevv6J+As6
                                  MD5:FBB3255985FDBB3B866C764F2B4B2F59
                                  SHA1:99048F8FF4B7155676FA1639CA4444211D4740B2
                                  SHA-256:DC29B8A0507B3B28A459DE068B3B1BF5B66331A72E96C74E6ED47A856B8D5A8F
                                  SHA-512:EE40E3415FCB954299F0DD45D5C08285E6697C913E565BC4165658EF768C2D21AD7D96B419536AA197F88D23622671A6C00D5B01D0E59C0CC141A1A14DA6594A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.eghwr.icu/main.9a912c00d881695d0ddb.js
                                  Preview:(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=new Set(["destroy"]);let h;const m=new Map,g=new Map,p={chats:{},users:{},documents:{},stickerSets:{},photos:{},webDocuments:{},commonBoxState:{},channelPtsById:{}};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("message",(t=>{let{data:n}=t;if(n)if("updates"===n.type){let t;if(r.Oig&&(t=performance.now()),n.updates.forEach(e),r.Oig){const e=performance.now()-t;e>5&&console.warn(`[API] Slow updates processing: ${n.updates.length} updates in ${e} ms`)}}else if("methodResponse"===n.type)N(n);else if("methodCallback"===n.type)F(n);else{if("unhandl
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 12, 2025 01:41:49.982081890 CET49675443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:41:49.982089043 CET49674443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:41:50.091464996 CET49673443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:41:59.627984047 CET49674443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:41:59.706146002 CET49675443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:41:59.706146002 CET49673443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:01.351460934 CET4434970323.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:01.351599932 CET49703443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:02.449456930 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:02.449495077 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:02.449598074 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:02.449829102 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:02.449842930 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.088913918 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.089307070 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:03.089323997 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.090203047 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.090303898 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:03.091613054 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:03.091669083 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.143208027 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:03.143218040 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:03.190078020 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:04.160748959 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.160772085 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.160842896 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.163549900 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.163561106 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.629800081 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.630156040 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.630171061 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.631252050 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.631325960 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.638611078 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.638662100 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.638672113 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.638781071 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.638791084 CET44349713172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.638803959 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.638876915 CET49713443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.639303923 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.639341116 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:04.639424086 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.639756918 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:04.639769077 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.107680082 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.108089924 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.108108997 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.109080076 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.109961033 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.111754894 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.111754894 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.111767054 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.111813068 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.166261911 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.166276932 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.212301016 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.791428089 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.791488886 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.791572094 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.791587114 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.791599989 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:05.791652918 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.970170021 CET49715443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:05.970199108 CET44349715172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.017307043 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.017338037 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.017421007 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.018212080 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.018222094 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.021523952 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.021559954 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.021625042 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.022387028 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.022399902 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.023416042 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.023449898 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.023513079 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.024605989 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.024616957 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.505419016 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.505827904 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.505842924 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.506828070 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.506896973 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.507543087 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.507561922 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.507607937 CET44349716172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.507632017 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.507663965 CET49716443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.508059025 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.508095026 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.508167982 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.508371115 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.508383989 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.509736061 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.509912014 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.509927988 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.511400938 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.511462927 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.511743069 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.511763096 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.511802912 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.511828899 CET44349718172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.511887074 CET49718443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.512119055 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.512165070 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.512232065 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.512428045 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.512448072 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.536465883 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.536694050 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.536701918 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.538099051 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.538167000 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.540358067 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.540400982 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.540494919 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.540643930 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.540652990 CET44349717172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.540678024 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.540695906 CET49717443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.541127920 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.541172981 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.541234016 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.543205023 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.543219090 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.965745926 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.966104031 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.966120005 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.967089891 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.967156887 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.967634916 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.967694044 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.967988014 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.967995882 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.972448111 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.972779036 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.972821951 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.974275112 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.974347115 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.974847078 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:06.974927902 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:06.975070953 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.011622906 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.012029886 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.012063980 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.012944937 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.013012886 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.013400078 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.013456106 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.013678074 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.013685942 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.015325069 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.018153906 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.018526077 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.018558025 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.059907913 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.064014912 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.654392004 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.654441118 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.654510975 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.654551029 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.654572010 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.654623985 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.655819893 CET49720443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.655844927 CET44349720172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675183058 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675342083 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675415039 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.675434113 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675518036 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675570965 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.675579071 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675702095 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675750971 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.675756931 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675870895 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.675946951 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.675952911 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.680592060 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.680660963 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.680720091 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.680728912 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.680771112 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.683526993 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:07.683581114 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:07.683679104 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:07.683993101 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:07.684034109 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:07.744602919 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744656086 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744684935 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744709969 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744725943 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.744735956 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744772911 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744805098 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.744821072 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744846106 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744868040 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744869947 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.744903088 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.744935036 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.744951963 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.752475977 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.759978056 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760155916 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760209084 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.760219097 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760286093 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760333061 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.760338068 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760451078 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760618925 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760653973 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.760658979 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.760694981 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.760699987 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761121988 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761166096 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.761172056 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761230946 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761409998 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.761415958 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761924028 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.761992931 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.761997938 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.762063980 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.762130022 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.762171984 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.762176991 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.762515068 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.762620926 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763186932 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763232946 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.763238907 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763736010 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763830900 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763883114 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.763887882 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.763997078 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.764002085 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.798222065 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.798244953 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.813488960 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.832565069 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.832617044 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.832633972 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.832636118 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.832659960 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.832690001 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.832942009 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.833307981 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.833312988 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.833425999 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.833446026 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.833470106 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.833475113 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.833684921 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.834033966 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.834063053 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.834080935 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.834105968 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.834110975 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.834146023 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.834986925 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835016012 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835035086 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835052967 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835074902 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.835081100 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835112095 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.835896969 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835916996 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.835944891 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.835949898 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.836021900 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.836025953 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.836663961 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.836688042 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.836709976 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.836715937 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.837143898 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.847800016 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.847979069 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.848056078 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.848119020 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.848134041 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.848149061 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.848179102 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.848184109 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.848213911 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.848937035 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849004984 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.849009991 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849047899 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849102974 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.849107981 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849128008 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849150896 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.849154949 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.849174976 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.849993944 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.850080013 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.850085974 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.850121021 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.850167990 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.850233078 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.851099014 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.851171970 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.851187944 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.851264954 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.851377964 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.851466894 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.851470947 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.851522923 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.852670908 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.852735043 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.852746964 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.852797985 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.853364944 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.853425980 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.854186058 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.854434013 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.854497910 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.854628086 CET49719443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.854644060 CET44349719172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920495033 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920558929 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920602083 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920631886 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.920653105 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920839071 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.920866013 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.921019077 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.921027899 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.921582937 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.921639919 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.921684980 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.921691895 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.921719074 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.922473907 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.922508001 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.922542095 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.922554016 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.922560930 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.922624111 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.923382044 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.923420906 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.923445940 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.923451900 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.923484087 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.923511028 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.924293041 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.924321890 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.924365997 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.924380064 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.924386978 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.924413919 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.924436092 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.925263882 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.925291061 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.925319910 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.925327063 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:07.925359011 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:07.975343943 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010123968 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010240078 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010248899 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010308027 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010358095 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010360956 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010386944 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010399103 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010427952 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010467052 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010526896 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010540962 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010571003 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010600090 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010611057 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010636091 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010869980 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010931969 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.010943890 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.010973930 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011034966 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011046886 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011089087 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011153936 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011163950 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011217117 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011598110 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011673927 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011713982 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011768103 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011822939 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011889935 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.011925936 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.011981964 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.012013912 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.012070894 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.012629986 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.012693882 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.012753963 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.012823105 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.012852907 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.012909889 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.012938023 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.013003111 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.016634941 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.016736031 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.016746044 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.016769886 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.016803980 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.016865969 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.016916037 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.016928911 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.016968966 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017004967 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017021894 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017045975 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017055035 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017112017 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017126083 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017189026 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017467022 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017528057 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017576933 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017627001 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.017873049 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.017937899 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.018141985 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.018204927 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.097949028 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.097990036 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098047972 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.098058939 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098095894 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.098227024 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098243952 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098299980 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.098304987 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098692894 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098712921 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098741055 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.098746061 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.098793030 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.099168062 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099194050 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099215984 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.099220991 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099246025 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.099710941 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099729061 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099767923 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.099772930 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.099806070 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.101571083 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.101583004 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.101643085 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.101648092 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.101676941 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.102032900 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.102050066 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.102092028 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.102096081 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.102118969 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.102497101 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.102509975 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.102567911 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.102572918 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.145917892 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.148852110 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.150739908 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.150754929 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.151952028 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.152031898 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152446032 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152462959 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152507067 CET44349722104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.152513027 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152558088 CET49722443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152945995 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.152976990 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.153085947 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.153347969 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.153357029 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.186661959 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.186682940 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.186777115 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.186783075 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.186831951 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.186975002 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.186990023 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187043905 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.187048912 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187417030 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187437057 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187468052 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.187473059 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187505007 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.187520981 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.187525988 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187885046 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187897921 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187932014 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.187937021 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.187966108 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.188357115 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.188374043 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.188422918 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.188427925 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.188465118 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.190285921 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.190311909 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.190342903 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.190347910 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.190382004 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.190382957 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.190402031 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.190428972 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.194068909 CET49721443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.194082022 CET44349721172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.467612028 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.467658043 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.467726946 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.468461037 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.468472958 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.492341995 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.492392063 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.492460012 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.493324995 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.493344069 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.517545938 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.517591000 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.517676115 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.518484116 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.518495083 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.551564932 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.551600933 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.551664114 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.552036047 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.552051067 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.575488091 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:08.575515985 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:08.575577021 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:08.576039076 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:08.576056957 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:08.579235077 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.579257965 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.579438925 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.579780102 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.579791069 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.580106020 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.580115080 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.580141068 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.580415964 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.580425978 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.639918089 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.640785933 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.640810013 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.641876936 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.641951084 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.642374992 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.642448902 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.642599106 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.642618895 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.649607897 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.649672031 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.649909973 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.650369883 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.650384903 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.690541029 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.795157909 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.795202017 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.795272112 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.795295000 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.795324087 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.795620918 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.796293974 CET49723443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.796315908 CET44349723104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.949388981 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.949645996 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.949671030 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.950625896 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.950692892 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951226950 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951226950 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951273918 CET44349724104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.951276064 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951322079 CET49724443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951652050 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.951687098 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.951812029 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.952023983 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:08.952032089 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:08.965270042 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.965468884 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.965514898 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.966396093 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.966465950 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.966808081 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.966842890 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.966876984 CET44349725172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.966877937 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.966929913 CET49725443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.967120886 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.967160940 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.967211008 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.967458963 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.967474937 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.974956989 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.975151062 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.975178003 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.976226091 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.976290941 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.976588964 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.976599932 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.976665020 CET44349726172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.976694107 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.976708889 CET49726443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.976916075 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.977004051 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:08.977077961 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.977266073 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:08.977319956 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.149504900 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.149507046 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.149519920 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.149802923 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.149909973 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.149959087 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.150067091 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.150082111 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.150219917 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.150240898 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.150347948 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.150355101 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151057959 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151108980 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151124001 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151199102 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151249886 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151326895 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151743889 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151772976 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151818037 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151819944 CET44349730172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.151823044 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151904106 CET49730443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.151911974 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152259111 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152314901 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.152395964 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152827024 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152849913 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152884960 CET44349729172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.152899027 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.152944088 CET49729443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153187990 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153213978 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.153269053 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153747082 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153784037 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153803110 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.153829098 CET44349727172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.153894901 CET49727443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154032946 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154071093 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.154124022 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154531002 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154556990 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154597998 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154609919 CET44349731172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.154664040 CET49731443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154856920 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.154866934 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.154917955 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.155193090 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.155208111 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.155354023 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.155369043 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.155472994 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.155491114 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.155599117 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.155607939 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.204813004 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.205061913 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.205099106 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.206788063 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.206911087 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.208000898 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.208091021 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.208165884 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.252444029 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.252470016 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.299743891 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.434402943 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.434683084 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.434696913 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.435952902 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.436274052 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.436386108 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.436474085 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.437437057 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.437611103 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.437638044 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.441245079 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.441334009 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.441695929 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.441814899 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.441822052 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.441884995 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.451790094 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.451967001 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.452044010 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.452456951 CET49728443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.452485085 CET44349728149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.457456112 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.457695961 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.457716942 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.459178925 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.459274054 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.459585905 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.459675074 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.459685087 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.462730885 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.462821007 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.462896109 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.463057041 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:09.463082075 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:09.487818003 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.487818956 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.487833023 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.503074884 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.503093004 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.533773899 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.550420046 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.576066971 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576191902 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576282024 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.576282978 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576314926 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576358080 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.576402903 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576606035 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576658964 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.576668024 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576803923 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576888084 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.576888084 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576913118 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.576958895 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.580703974 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.580853939 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.580899954 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.580908060 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.628310919 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.628962994 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.629251003 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.629281044 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.630191088 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.630312920 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.630371094 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.630466938 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.630481005 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.630732059 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.630814075 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.630906105 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.630914927 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.631506920 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.631567955 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.631846905 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.631905079 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.631969929 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.631977081 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.632278919 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.632427931 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.632441998 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.632524967 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.632713079 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.632720947 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.633423090 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.633488894 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.633800030 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.633861065 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.633955002 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.633965015 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.635852098 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.635921001 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.636257887 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.636324883 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.636364937 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.666354895 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666501045 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666554928 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.666567087 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666656971 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666699886 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.666706085 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666865110 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.666917086 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.666923046 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667119980 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667175055 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.667181015 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667262077 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667304039 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.667310953 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667737007 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667778969 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.667787075 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.667959929 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668015003 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.668020964 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668112993 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668155909 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.668162107 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668658018 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668709993 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.668718100 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668809891 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.668853998 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.668859959 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.669029951 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.669073105 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.669080019 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.673932076 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.679322004 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.689208984 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.689213037 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.689214945 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:09.689219952 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.709594011 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.709605932 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.740861893 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:09.756448030 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.756870985 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757030010 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757091045 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757100105 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757200003 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757219076 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757250071 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757257938 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757268906 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757347107 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757411957 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757419109 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757456064 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757684946 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757745028 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757836103 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757890940 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.757924080 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.757972956 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.758578062 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.758687019 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.758728027 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.758779049 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.758814096 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.758862972 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.759496927 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.759557009 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.759603977 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.759660959 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.759690046 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.759737968 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.760268927 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.760327101 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.760365009 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.760417938 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.760449886 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.760502100 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.847548962 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.847651958 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.847676992 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.847706079 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.847728014 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.847740889 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.847879887 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.847934008 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.847969055 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848023891 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848057032 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848109961 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848149061 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848202944 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848371983 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848429918 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848589897 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848639011 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848680019 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848728895 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.848762035 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.848809958 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.849514008 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.849581957 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.849605083 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.849658012 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.849692106 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.849740028 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.849782944 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.849831104 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.849863052 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.849915981 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.850485086 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.850542068 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.850578070 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.850625992 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.850666046 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.850718021 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.850773096 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.850821972 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.851414919 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.851480007 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.851506948 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.851551056 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.851594925 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.851644993 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.851684093 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.851735115 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.851763964 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.851852894 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.852276087 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.852329016 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.852365017 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.852421045 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.888139009 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.888160944 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.888200045 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.888233900 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.888262987 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.888278008 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.938152075 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938178062 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938287973 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.938319921 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938682079 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938699961 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938749075 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.938759089 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.938774109 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.939165115 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.939183950 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.939232111 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.939240932 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.939254999 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.942840099 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.942858934 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.942929029 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.942936897 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943244934 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943263054 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943298101 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.943305969 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943331957 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.943682909 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943701029 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943742037 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.943748951 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.943762064 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.944150925 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.944169998 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.944210052 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.944217920 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:09.944252014 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:09.988982916 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.028430939 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028459072 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028563976 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.028589010 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028635979 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.028692961 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028712034 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028748035 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.028755903 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.028779984 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.028793097 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029026985 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029046059 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029099941 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029108047 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029146910 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029289961 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029309988 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029354095 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029361963 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029401064 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029562950 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029582024 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029623032 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029633045 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029653072 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029664993 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029804945 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029841900 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029865026 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029871941 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029896975 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029906988 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.029942989 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.029984951 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.030267954 CET49732443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:10.030283928 CET44349732104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:10.074228048 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.074590921 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.074656963 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.077909946 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.078083992 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.078347921 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.078416109 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.078533888 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.078561068 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.127561092 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.145884037 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.145925045 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.145955086 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.145978928 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.145989895 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.146003008 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146015882 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146025896 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.146050930 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.146064043 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146090984 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146146059 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.146153927 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146543980 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.146591902 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.147716999 CET49733443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.147735119 CET44349733172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152270079 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152308941 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152333021 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152358055 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152365923 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.152429104 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152463913 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.152482033 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.152534008 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.152549982 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.153042078 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.153089046 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.153104067 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.153263092 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.153311968 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.153911114 CET49734443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.153944016 CET44349734172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.322190046 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.322253942 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.322318077 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.322921038 CET49739443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.322941065 CET44349739149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.324311972 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324445963 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324496031 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.324507952 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324609995 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324654102 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.324661970 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324767113 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324810028 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.324816942 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324918032 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.324958086 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.324964046 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.325120926 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.325165033 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.325974941 CET49738443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.325985909 CET44349738172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.332119942 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.332211971 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.332269907 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.332762957 CET49735443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.332794905 CET44349735172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.336899996 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.336951017 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.336987019 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.337014914 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.337024927 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.337066889 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.337102890 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.337148905 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.337157965 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.337215900 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.337215900 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.337698936 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.340300083 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.340404034 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.340492010 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.341193914 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.341242075 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.341325998 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.341650009 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.341698885 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.341701984 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.341730118 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.341747046 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.341753960 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.341797113 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.341803074 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.342042923 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.342108965 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.347528934 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.347564936 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.347629070 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.348279953 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:10.348295927 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.393898010 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.427737951 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.427952051 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428010941 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.428020954 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428117990 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428167105 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.428174019 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428282022 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428328037 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.428334951 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428452015 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428498983 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.428504944 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428853035 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.428913116 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.428919077 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429079056 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429169893 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.429177046 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429409981 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429472923 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.429478884 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429564953 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429611921 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.429619074 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429714918 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.429757118 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.429763079 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.430484056 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.430546999 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.430556059 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.469818115 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.469904900 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.469908953 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.469938993 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.469985962 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.518105030 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518265009 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518356085 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518438101 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518842936 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518923044 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.518929958 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.518959045 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.519046068 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.519426107 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.519520998 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.520126104 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.520138979 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.520342112 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.520442009 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.520519018 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.521347046 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.521430969 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.521456957 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.521466970 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.521533966 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.522120953 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.522205114 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.522433043 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.522439957 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.560379982 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.561119080 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.561129093 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.561225891 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.608952045 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609080076 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609204054 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609299898 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609410048 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609504938 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609782934 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609889984 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.609997034 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.610111952 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.610594034 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.610708952 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612142086 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.612154961 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612226963 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612262964 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612298012 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612346888 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612399101 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.612607956 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.613214970 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.613226891 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.613502026 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.614145041 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614157915 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.614197969 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614202976 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.614238977 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614291906 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614322901 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614351988 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614543915 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.614594936 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.699615002 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.699676037 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.699748039 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.699759960 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.699805021 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.699915886 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.699959040 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.700272083 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.700323105 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.700434923 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.700649977 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.706553936 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.719324112 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.720294952 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.720350981 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.723098993 CET49736443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.723113060 CET44349736172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.761842966 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.761936903 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.769212961 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.779620886 CET49737443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.779674053 CET44349737172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.781296968 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.781352043 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.781704903 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.781883001 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.781909943 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.781968117 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.782613039 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.782669067 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.782893896 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.782908916 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.794996977 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.819650888 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.844645023 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.874643087 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.879054070 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.879081011 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.879149914 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.879185915 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.880893946 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.882414103 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.882742882 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.882757902 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.882812023 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.882929087 CET44349741172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.883081913 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.883100033 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.883137941 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.883142948 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.883152008 CET49741443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.883219004 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.883245945 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.884087086 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.884227037 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.884238958 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.884280920 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.884403944 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:10.884438992 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:10.935430050 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:10.935475111 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:10.957551003 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:10.989197016 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.008589029 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.008789062 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.023674011 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.023685932 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.037353039 CET49742443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.037393093 CET4434974235.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.037841082 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.037875891 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.037982941 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.037991047 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.038319111 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.038652897 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.038666964 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.041119099 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.041155100 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.041502953 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.042429924 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.042588949 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.042623997 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.049976110 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.050008059 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.051002026 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.051299095 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.051321983 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.066989899 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.067053080 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.068389893 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.068692923 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.068721056 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.089313984 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.089330912 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.142865896 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.225775003 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.225940943 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.226731062 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.227392912 CET49743443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.227406025 CET44349743149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.240410089 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.240453959 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.240523100 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.240766048 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.240782022 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.262398958 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.263202906 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.268769979 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.268829107 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.268857956 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.268867016 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.269881010 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.269962072 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270347118 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.270384073 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270418882 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270442963 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270463943 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.270623922 CET44349744172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.270642996 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270679951 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.270740032 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270740032 CET49744443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.270747900 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271009922 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271024942 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271053076 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271090984 CET44349745172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.271203995 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271239042 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.271265984 CET49745443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271475077 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271475077 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271502018 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271507978 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.271748066 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.271759033 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.350848913 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.355354071 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.355427980 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.357016087 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.363138914 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.369199038 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.369319916 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.369327068 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.410698891 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.410727978 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.453627110 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.489648104 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.489685059 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.489830017 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.490236998 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.490252018 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.501269102 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.501569986 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.501595974 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.502712011 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.504237890 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.504384041 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.504390001 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.504414082 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.517024994 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.520035028 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.520066977 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.521466970 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.524821043 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526405096 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526418924 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526474953 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526494026 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.526726961 CET44349748104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.526858091 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526858091 CET49748443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.526993036 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.527023077 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.527190924 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.527401924 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.527415037 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.543636084 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.543914080 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.543981075 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.547573090 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.547926903 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548224926 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548224926 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548263073 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548290014 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.548425913 CET44349749104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.548485994 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548511982 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.548553944 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548605919 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548613071 CET49749443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548762083 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.548773050 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.549055099 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.630940914 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.631120920 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.634833097 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.635385036 CET49747443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:42:11.635400057 CET4434974735.190.80.1192.168.2.5
                                  Jan 12, 2025 01:42:11.726273060 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.733124018 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.745287895 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.745317936 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.745417118 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.745460033 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.746493101 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.746644974 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.746927023 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.746932983 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.747376919 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.747431040 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.747741938 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.747817039 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.747849941 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.747888088 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.791321993 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.791327953 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.799853086 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.799861908 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.800241947 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.800263882 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.848752022 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.848953009 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.873982906 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.882600069 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.882610083 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.884109020 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.884280920 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.884654045 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.884728909 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.884793997 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.927325964 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.934818029 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.934823990 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:11.949780941 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.950037003 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.950056076 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.953592062 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.956389904 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.956810951 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.956825018 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.956861973 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.956897020 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.957107067 CET44349755172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.957127094 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.957164049 CET49755443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.957218885 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.957318068 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.957405090 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.957580090 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:11.957603931 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:11.986495018 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.986952066 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.986977100 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.988446951 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.988526106 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:11.988564968 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.988938093 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:11.989017963 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:11.989065886 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.031337023 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.031877995 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.032099962 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.032114029 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.034383059 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.034396887 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.035634995 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.035847902 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.036456108 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.036513090 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.036587954 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.066092014 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066148043 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066184998 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066226006 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066263914 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066301107 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066340923 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066538095 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.066584110 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.067022085 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.067209959 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.067282915 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.079327106 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.081882954 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.081883907 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.081895113 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.081907034 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.123872995 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124010086 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124099970 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124197006 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124294043 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124382019 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124469995 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124551058 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.124572992 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124692917 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.124814034 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.124825954 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.126162052 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.126168966 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.132283926 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:12.132483959 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:12.132556915 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:12.133636951 CET49752443192.168.2.5149.154.167.99
                                  Jan 12, 2025 01:42:12.133652925 CET44349752149.154.167.99192.168.2.5
                                  Jan 12, 2025 01:42:12.143054008 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.154486895 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.154560089 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.154594898 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.154634953 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.154673100 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.154792070 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.162312031 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.165601015 CET49746443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.165637970 CET44349746172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.174767971 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.174793005 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.179491997 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.179548979 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.179776907 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.180124998 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.180155993 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.183339119 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.183376074 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.183634996 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.183845997 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.183859110 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.210397005 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.210467100 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.210493088 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.210570097 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.210649014 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.210892916 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.210901976 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.211080074 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.211087942 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.211186886 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.211241007 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.211249113 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.211361885 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.211597919 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.211606979 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212002039 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212065935 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.212074041 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212269068 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212412119 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.212420940 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212897062 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.212953091 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.212960958 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.213071108 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.213366985 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.213376999 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.213723898 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.213781118 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.213788986 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.268203974 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.297116041 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297328949 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297420979 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297514915 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297530890 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.297597885 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297754049 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297756910 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.297777891 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.297804117 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.298011065 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.298161983 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.298171043 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.298297882 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.298388004 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.298521042 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.298530102 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299257994 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299343109 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.299350977 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299367905 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299401999 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.299410105 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299465895 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.299473047 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.299798965 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.300179958 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.300276041 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.300983906 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.300992966 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.301074028 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.301222086 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.315347910 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.316112041 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.341830015 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.346807957 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.383810997 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.383997917 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.384043932 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.384525061 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.384566069 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.384604931 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.392687082 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.392705917 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.392726898 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.393461943 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.393471003 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.393484116 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.394093037 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.394098997 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.394144058 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.394925117 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.395462990 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.395530939 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.395558119 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.428849936 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.428962946 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.431072950 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431114912 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431144953 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431173086 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431200981 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431266069 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.431533098 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.435875893 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.435899973 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.435923100 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.439708948 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.439755917 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.439785957 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.439817905 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.439846992 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.440512896 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.440541029 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.440555096 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.440581083 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.440843105 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.440860987 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.440934896 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.441134930 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.441167116 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.441204071 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.441286087 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.441293955 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.444633961 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.450970888 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.455960035 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.455967903 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.458476067 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.458540916 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.459777117 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.460421085 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.460549116 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.460596085 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.470554113 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.470750093 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.470849991 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.470963955 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.471435070 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.471455097 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.471868992 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.471903086 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.472313881 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.473458052 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.473473072 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.473484993 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.480278969 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.480285883 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.480822086 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.480822086 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.480830908 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.480849981 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.480940104 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.481010914 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.481030941 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.481604099 CET49756443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.481612921 CET44349756104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.502342939 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.502347946 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.517404079 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.517543077 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.517894983 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.517918110 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518071890 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518093109 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518120050 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518141031 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518579960 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518606901 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518749952 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.518785000 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519464016 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519485950 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519511938 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519560099 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519581079 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519606113 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519627094 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519721985 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.519731045 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.519824982 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.520342112 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.520373106 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.520443916 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.526379108 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.526428938 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.526521921 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.534007072 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.534075975 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.534262896 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.534908056 CET49754443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.534923077 CET44349754172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.541461945 CET49753443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.541471958 CET44349753172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.574660063 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.574686050 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.575767994 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.575834036 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.580218077 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.580224991 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.580713987 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.580749989 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.580866098 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.580878973 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.606303930 CET49703443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:12.606388092 CET49703443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:12.611182928 CET4434970323.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:12.611192942 CET4434970323.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:12.621248007 CET49768443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:12.621280909 CET4434976823.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:12.628858089 CET49768443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:12.650486946 CET49768443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:12.650501013 CET4434976823.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:12.658138990 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.658394098 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.658420086 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.659364939 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.659929037 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.660527945 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.661684990 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.661711931 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.661966085 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.661978960 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662019968 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662055969 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.662226915 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662245035 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.662308931 CET44349763104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.662349939 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662369013 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662573099 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.662586927 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.662606955 CET49763443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.663177967 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.663836002 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664155960 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664155960 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664191961 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664262056 CET44349762172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.664387941 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664416075 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.664489985 CET49762443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664510965 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664706945 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:12.664721012 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:12.731551886 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.731631994 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.741292953 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.766719103 CET49757443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:12.766741991 CET44349757104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:12.990165949 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:12.990228891 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:12.990323067 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:13.042962074 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.056492090 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.056502104 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.057632923 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.057642937 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.057717085 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058149099 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058165073 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058207989 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058217049 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.058401108 CET44349766104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.058501005 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058530092 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.058553934 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058571100 CET49766443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058623075 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058806896 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.058819056 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.062947035 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.066196918 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.066350937 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.067421913 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.067504883 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.067820072 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.067820072 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.067903996 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.067924976 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.068105936 CET44349767104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.068105936 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.068141937 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.068176031 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.068176031 CET49767443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.068247080 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.068419933 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.068435907 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.200754881 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200789928 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200820923 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200841904 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200867891 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200906038 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200926065 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200953960 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.200952053 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.200997114 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.201492071 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.201524973 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.203919888 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.204138041 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.204158068 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.204655886 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.204904079 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.205013037 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.205032110 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.205694914 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.206291914 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.206309080 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.207065105 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.207231998 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.207242012 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.208681107 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.215342999 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.220232010 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.220648050 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.220762968 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.220884085 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.222031116 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.242471933 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.242567062 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.242664099 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.242738008 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.242830038 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.242979050 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.243077993 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.243165970 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.243266106 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.243505955 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.252051115 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.252084970 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.254564047 CET4434976823.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:13.254586935 CET4434976823.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:13.267008066 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.267024994 CET49768443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:13.267033100 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.267040014 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.326999903 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.352699995 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.352910995 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353029966 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353118896 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353225946 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353324890 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353646040 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.353910923 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.354049921 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.356976032 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.356988907 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.357223988 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.371956110 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.371963978 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.377346992 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.442775965 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.443044901 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.443136930 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.443233967 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.443542004 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.445954084 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.513350964 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.567234039 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.571072102 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.571079969 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.573043108 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.573060989 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.573291063 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.578438044 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.578537941 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.578583002 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.619333029 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.628202915 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.628237009 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.680452108 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.750401020 CET49760443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.750439882 CET44349760172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.770493984 CET49711443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:42:13.770514965 CET44349711142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:42:13.770787001 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.770845890 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.771378994 CET49769443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.771384001 CET44349769104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.772181988 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.772187948 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.772532940 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.772547960 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.772697926 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.772730112 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.773780107 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.783329010 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.788372993 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.803010941 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.803139925 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.803168058 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.847995043 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.848016977 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872061968 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872123957 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872162104 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872204065 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872236967 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872277021 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872697115 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.872765064 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.876713037 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.876755953 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.878259897 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.878273964 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.878565073 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.882402897 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.882440090 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.882499933 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.882796049 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.882808924 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.894124985 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.921164036 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921257019 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921295881 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921329975 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921365023 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921792030 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921823978 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.921864033 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921881914 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.921906948 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.921915054 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.921933889 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.921962023 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.921993971 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.922013044 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.922650099 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.922708988 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.922735929 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.923199892 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.923201084 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.930387974 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.932578087 CET49770443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.932599068 CET44349770172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.937246084 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.937258005 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.939285040 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.941179991 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.941188097 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.958162069 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.958225012 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.958332062 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.958543062 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.958643913 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.958683968 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.958724976 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.958889961 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.958909988 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.959225893 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.959270954 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.959333897 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.959369898 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.959414005 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.959605932 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.959640980 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.959935904 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.960036039 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.960099936 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.960143089 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.960176945 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.960974932 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961021900 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961069107 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961103916 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961146116 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961183071 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.961793900 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.966516972 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.966609955 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.973403931 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.973416090 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.973507881 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.974423885 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.974798918 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.974802017 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.974813938 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.975085974 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.975137949 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.975162983 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.975414991 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:13.975450993 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:13.976031065 CET49773443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.976038933 CET44349773104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.980659962 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.980701923 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.983172894 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.983495951 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.983509064 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:13.987454891 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:13.987473011 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.007951021 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.007996082 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.008147001 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.008719921 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.008965969 CET49774443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.008979082 CET44349774104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.228504896 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.228737116 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.228751898 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.229716063 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.230135918 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230596066 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230608940 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230648994 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230649948 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.230808973 CET44349775172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.230907917 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230931044 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.230959892 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.230976105 CET49775443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.231021881 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.231220961 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.231228113 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.357506037 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.359524012 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.359564066 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.360987902 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.361053944 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.361521959 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.361546040 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.361586094 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.361605883 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.361797094 CET44349781104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.361952066 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.361979961 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.362140894 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.362155914 CET49781443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.362188101 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.363464117 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.363472939 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.435528040 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.435808897 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.435822964 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.436783075 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.436800003 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.436853886 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437269926 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437289953 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437331915 CET44349784172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.437347889 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437381983 CET49784443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437685966 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437705994 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.437772036 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.437999010 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.438008070 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.440781116 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.443280935 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.443305016 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.444861889 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.444924116 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.445290089 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.445310116 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.445343971 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.445374012 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.445571899 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.445614100 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.445628881 CET44349783172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.445648909 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.446962118 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.447465897 CET49783443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.447484970 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.447714090 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.447731972 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.447850943 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.447859049 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.448967934 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.448978901 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.449057102 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449495077 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449513912 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449558020 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449558020 CET44349785172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.449604988 CET49785443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449796915 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.449815989 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.450236082 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.450428009 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.450437069 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.461042881 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.466173887 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.466187954 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.467143059 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.468168974 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468503952 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468519926 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468552113 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468553066 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.468699932 CET44349786104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.468751907 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468776941 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.468826056 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468856096 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.468858004 CET49786443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.469049931 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.469062090 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.692874908 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.700705051 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.700715065 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.701770067 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.701845884 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.702272892 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.702342987 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.702455997 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.747323990 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.753707886 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.753721952 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.801726103 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.824496984 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.827088118 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.827104092 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.828222990 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.828294992 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.828706980 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.828775883 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.828938007 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.871335030 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.882853985 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.882874012 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.901369095 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.901798964 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.901818991 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.902820110 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.902889013 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.903274059 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.903343916 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.903548956 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.912041903 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.912288904 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.912312984 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.913743973 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.913903952 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.914738894 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.914812088 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.914973021 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.914978981 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.923897028 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.924109936 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.924134970 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.925209045 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.925447941 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.925945997 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.926012039 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.926110029 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.928602934 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.930824995 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.931025028 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.931035995 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.932501078 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.932576895 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.932898998 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.932987928 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.933031082 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.943954945 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.943975925 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.959944010 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.960203886 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960252047 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960279942 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960306883 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960334063 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960643053 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960865021 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.960994959 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.961011887 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.961242914 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.964966059 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.965009928 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.965056896 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.965064049 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.971328974 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.974678040 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:14.974678040 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:14.974685907 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:14.974689007 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:14.990056992 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.004959106 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.019948959 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.019963026 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.046679974 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046730995 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046755075 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046890020 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046911001 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.046925068 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046935081 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.046979904 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.047010899 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.047034025 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.047130108 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.047364950 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.047522068 CET49789443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.047540903 CET44349789104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.066533089 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.066678047 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.066754103 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.067724943 CET49791443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.067745924 CET44349791172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.072573900 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.072664976 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.072768927 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.073100090 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.073134899 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073823929 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073873043 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073910952 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073945045 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073960066 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.073977947 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.073988914 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.074037075 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.074059010 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.074080944 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.074168921 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.074182987 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.074213028 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.074898005 CET49793443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.074913979 CET44349793104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.370043993 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370137930 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370165110 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370208979 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370302916 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370455980 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370472908 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.370476961 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370486975 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.370537043 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.370537043 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.370918036 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.374857903 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.374891043 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.374919891 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.374928951 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.374948025 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.375041008 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.456887007 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.456964970 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.456995964 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457022905 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457046986 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457129955 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.457144022 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457266092 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.457463980 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457592010 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457623959 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457653999 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.457912922 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.457920074 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458389044 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458419085 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458441973 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458470106 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458528996 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.458535910 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.458839893 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.459168911 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.459229946 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.459256887 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.459270954 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.459279060 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.459371090 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.459494114 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.459777117 CET49788443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.459786892 CET44349788172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.464768887 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.464853048 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.465010881 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.465500116 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.465532064 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.465935946 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.465966940 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.466101885 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.466455936 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.466473103 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.527616024 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.531002045 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.531033993 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.532497883 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.532605886 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533121109 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533138037 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533205986 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533293962 CET44349798104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.533369064 CET49798443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533598900 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.533628941 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.533746004 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.534312963 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.534333944 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.626874924 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.626936913 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.626986027 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.627027035 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.627059937 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.627094984 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.627213955 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.627533913 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.630492926 CET49790443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.630508900 CET44349790172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634043932 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634241104 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634344101 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634439945 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634541035 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634634018 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634721041 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.634876013 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.635092020 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.635457993 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.635505915 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.635946989 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.636061907 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.636689901 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.636706114 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.649641991 CET49792443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.649655104 CET44349792172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.658595085 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.658627987 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.659099102 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.660353899 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.660370111 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.685930967 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.685954094 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.686111927 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.686475992 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.686489105 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.928164959 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.938534021 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.945652008 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.945718050 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.945758104 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.945790052 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.946908951 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.947252989 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.953305960 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.955332994 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.956657887 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.956697941 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.956739902 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.956775904 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.956978083 CET44349804172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.957113028 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.957159042 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.957176924 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.957201004 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.957237005 CET49804443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.957304001 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.957695961 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.957710028 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.957743883 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.957876921 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.957962036 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.957986116 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.958187103 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:15.958203077 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:15.958391905 CET44349805104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.958666086 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.958694935 CET49805443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.958947897 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.958947897 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:15.958976984 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:15.993354082 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.035630941 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.035650969 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.037102938 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.038661003 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.039328098 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.039489031 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.039530039 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.083323002 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.086517096 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.086524010 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.103291988 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.111115932 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.111129999 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.112001896 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.113879919 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.123059988 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.123100996 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.123119116 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.123281002 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.125835896 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.125844002 CET44349807172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.128803015 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.128814936 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.128870964 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.128873110 CET49807443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.128982067 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.128990889 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.129071951 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.141540051 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.144763947 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.151691914 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.151700020 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.151791096 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.151810884 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.152070045 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.152103901 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.152698994 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.154643059 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.155132055 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.155145884 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.155189991 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.155190945 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.155353069 CET44349809104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.155379057 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.155459881 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.155484915 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.156121016 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.156147957 CET49809443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.156152964 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.156186104 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.156565905 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.156582117 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.156608105 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.156752110 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.157258034 CET44349808172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.157682896 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.157716036 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.157850981 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.157865047 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.158370972 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.158390045 CET49808443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.158432007 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.158804893 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.158830881 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.163609028 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.163736105 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.171520948 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.175812960 CET49806443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.175832033 CET44349806104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.426875114 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.427119970 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.427128077 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.428002119 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.428064108 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.428427935 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.428477049 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.428599119 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.442147970 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.442351103 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.442364931 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.445622921 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.445689917 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.445991993 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.446048021 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.446127892 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.471259117 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.471265078 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.486934900 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.486942053 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.517980099 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.533368111 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.561434984 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.561485052 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.561515093 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.561558008 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.562170029 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.562201023 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.562768936 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.562819958 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.563941956 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.563955069 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.566346884 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.566381931 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.566446066 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.566453934 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.567370892 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.611141920 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.611455917 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.611520052 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.613037109 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.613049984 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.613147974 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.613183975 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.613528013 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.613617897 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.613706112 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.613889933 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.613907099 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.614790916 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.614862919 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.615149021 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.615212917 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.615259886 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.621294975 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.621520042 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.621546984 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.621870041 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.622179031 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.622245073 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.622307062 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.649800062 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.649873018 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.649904966 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.649933100 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.649960995 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.650125027 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.650135994 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.650471926 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.650649071 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.650715113 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.650743008 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.650877953 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.650882959 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651168108 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.651170969 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651299000 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651338100 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651371002 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651371002 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.651381016 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651427031 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.651429892 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.651494026 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.652232885 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652302980 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652332067 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652359962 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652384996 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.652389050 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652455091 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.652520895 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.652827978 CET49811443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.652837038 CET44349811104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.655339003 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.655378103 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.660046101 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.660072088 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.660121918 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.660135031 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:16.663336039 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.675580978 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.705373049 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.705384970 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:16.760077953 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760133982 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760166883 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760195971 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.760205030 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760219097 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760324955 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760361910 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760442019 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:16.760658026 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.761662960 CET49814443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:16.761682034 CET44349814104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.189858913 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.189912081 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.189941883 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.189966917 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.189990044 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.189994097 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.190018892 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.190170050 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.190676928 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.191270113 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.191627979 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.191633940 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.194597006 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.194618940 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.194653034 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.194659948 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.194750071 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.194864035 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.246083021 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.280249119 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280680895 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280704975 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280734062 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280756950 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280783892 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280817032 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280838013 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.280927896 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.280937910 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281553030 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281577110 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281630993 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281653881 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281681061 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281704903 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281829119 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.281836033 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.281996965 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.282440901 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282485008 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282507896 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282526970 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282551050 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282572985 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.282850981 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.282857895 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.307140112 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.307269096 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.307605982 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.308161020 CET49813443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.308186054 CET44349813172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.312887907 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.312918901 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.313018084 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.313352108 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.313365936 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318178892 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318228960 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318265915 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318291903 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.318296909 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318308115 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318389893 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318486929 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.318511009 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318576097 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.318732977 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.318747044 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.323055983 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.323086023 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.323127985 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.323143005 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.323273897 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.333265066 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.333273888 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371006966 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371046066 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371073961 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371076107 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.371120930 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371290922 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.371340036 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371347904 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371725082 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.371782064 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371788025 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371818066 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371866941 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.371874094 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.372262001 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.372272968 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.372409105 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.372440100 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.372467041 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.372978926 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.372987032 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.373059988 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.373135090 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.373167038 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.373194933 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.373348951 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.373357058 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.373975992 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.374006033 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.374059916 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.374259949 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.374269009 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.374804974 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.404844046 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.404938936 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405050039 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405097961 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405113935 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.405150890 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405185938 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.405211926 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405251980 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405715942 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.405730009 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.405791044 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.405813932 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406218052 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406265020 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406272888 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.406286001 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406358957 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406399965 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406439066 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406491995 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.406507015 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.406835079 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.407145023 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407217979 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407258987 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407274008 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.407285929 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407340050 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407397032 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.407409906 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.407759905 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.407955885 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.457509995 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.461456060 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.461494923 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.461539030 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.461561918 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.461719036 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.461761951 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462039948 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462070942 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462100983 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462131977 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462152004 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462584019 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.462596893 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462703943 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.462868929 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462903023 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.462989092 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.463047981 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.463501930 CET49810443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.463515043 CET44349810172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.477549076 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.477572918 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.477662086 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.478037119 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.478051901 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.479724884 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.479756117 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.479943037 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.480247974 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.480262995 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.491393089 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.491473913 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.491517067 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.491555929 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.491580963 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.491612911 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.491641998 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.491942883 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492053986 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.492067099 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492255926 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492351055 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492393017 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492396116 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.492408037 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.492609978 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.493303061 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.493347883 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.493369102 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.493381023 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.493400097 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.493408918 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.493495941 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.493506908 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.493662119 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.494203091 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.494246960 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.494266033 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.494277954 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.494297028 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.494354963 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.494368076 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.495136023 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.495177984 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.495215893 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.495220900 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.495233059 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.495330095 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.578138113 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578175068 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578345060 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578555107 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578665018 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.578727961 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578859091 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578896999 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578933001 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.578948021 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.578994036 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579013109 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579018116 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579030037 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579333067 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579536915 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579725981 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579744101 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579761982 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579812050 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579816103 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579828024 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579854965 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579855919 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579884052 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.579895020 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.579912901 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.580415010 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.580429077 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.580583096 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.580626965 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.580705881 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.580748081 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.581589937 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.581646919 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.581696033 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.582741022 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.582758904 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.587357044 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.587373972 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.587634087 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.587814093 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.587826014 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.632903099 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.665051937 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665092945 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665136099 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.665159941 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665457010 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665477037 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665553093 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.665570021 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665688992 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.665810108 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665831089 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.665950060 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.665962934 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666161060 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.666393995 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666414022 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666619062 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.666631937 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666687965 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.666707039 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666769028 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.666831970 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.666999102 CET49815443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.667027950 CET44349815172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.765408039 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.765717030 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.765727043 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.766577005 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.766643047 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767005920 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767018080 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767055988 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.767065048 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767182112 CET44349825172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.767352104 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767374039 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.767409086 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767477036 CET49825443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767493963 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767715931 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.767725945 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.956885099 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.957226038 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.957236052 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.958234072 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.958301067 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.958652973 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.958667994 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.958726883 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.958998919 CET44349826172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.959058046 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.959064007 CET49826443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.959144115 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.959245920 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.959479094 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:17.959498882 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:17.990725040 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.991184950 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.991197109 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.994959116 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.995209932 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.995556116 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.995569944 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.995610952 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.995737076 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.995883942 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.995908976 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.996032953 CET44349827104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:17.996279001 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.996316910 CET49827443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.996507883 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.996560097 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:17.996566057 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.258604050 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.258865118 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.258874893 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.259943962 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.260090113 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.260433912 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.260493994 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.260593891 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.260601044 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.301229000 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.424398899 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.425748110 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.425770044 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.426640034 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.431332111 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.440119028 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.440594912 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.441428900 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.441483021 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.441591978 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.468559027 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.469559908 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.469580889 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.469901085 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.470330954 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.470392942 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.470494032 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.483329058 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.487042904 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.487066031 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.515321970 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.520117044 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.534403086 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.624329090 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624392033 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624418020 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624444008 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624469042 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624494076 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.624519110 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.625020027 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.628993988 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.629004955 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.629125118 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.629146099 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.629172087 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.629177094 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.629229069 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.714116096 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714302063 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714329004 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714662075 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714690924 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714719057 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.714742899 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715214014 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715244055 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715270042 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715295076 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715347052 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715378046 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715400934 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715704918 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.715739012 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.715751886 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.716272116 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.716299057 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.716325045 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.716352940 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.716379881 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.716403961 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.717148066 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.718812943 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.721854925 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.721863031 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.728375912 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.803925991 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804027081 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804054976 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804205894 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804630041 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804657936 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804685116 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804721117 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.804744959 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805036068 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.805073023 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805253983 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.805290937 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805325985 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805340052 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.805346012 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805748940 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805780888 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805807114 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805835962 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.805856943 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.806608915 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.810909986 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.810920000 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.813111067 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.813267946 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.894758940 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.894833088 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.894835949 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.894851923 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.894875050 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895019054 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.895024061 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895140886 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895169973 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895576954 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895704031 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.895710945 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895756960 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895781994 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895903111 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.895987034 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.896168947 CET49835443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.896188974 CET44349835104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.971132994 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.971178055 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.971348047 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.971606016 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.972719908 CET49833443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.972733021 CET44349833172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.980613947 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.980705023 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.984009027 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.985333920 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:18.985368967 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:18.988454103 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.988481998 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:18.988694906 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.989188910 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:18.989200115 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.411133051 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411174059 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411199093 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411217928 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411237955 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411273003 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.411333084 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411379099 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.411411047 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.411891937 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411930084 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.411948919 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.412030935 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.412046909 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.412228107 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.412718058 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.416373968 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.416445971 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.416460037 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.458045006 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.459789991 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.460036993 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.460055113 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.461029053 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.461091042 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461561918 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461584091 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461620092 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.461636066 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461761951 CET44349842104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.461877108 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461913109 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.461925030 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461936951 CET49842443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.461994886 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.462199926 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.462213993 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.465652943 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.465838909 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.465858936 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.466731071 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.466799974 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467102051 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467102051 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467135906 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467168093 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.467320919 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467327118 CET44349841172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.467336893 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.467380047 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467446089 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467453003 CET49841443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467617989 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.467632055 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.499828100 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500086069 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500123024 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500149965 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500179052 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500199080 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500385046 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.500406027 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500844955 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500870943 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.500904083 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.500920057 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.501003981 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.501317978 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.501432896 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.501463890 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.501482964 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.501655102 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.501667976 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.502208948 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.502233028 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.502269030 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.502280951 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.502299070 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.502356052 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.502779961 CET49834443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.502804041 CET44349834172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.510240078 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.510283947 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.510370016 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.510622978 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.510649920 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.926770926 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.935810089 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.935837984 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.936136007 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.937277079 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.937338114 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.937448025 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.947312117 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.947586060 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.947650909 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.948682070 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.948759079 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.949131966 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.949198008 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.949282885 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.964041948 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.964279890 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.964317083 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.965219975 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.965296030 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965576887 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965611935 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965642929 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.965648890 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965785980 CET44349849104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.965857983 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965857983 CET49849443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965923071 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.965950012 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.966073990 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.966288090 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.966300964 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:19.979324102 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:19.988684893 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:19.990072012 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:19.990092993 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.036123037 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.085114956 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.085159063 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.085253954 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.085290909 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.085567951 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.086785078 CET49847443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.086802959 CET44349847104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.431410074 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.431716919 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.431732893 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.432002068 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.432332993 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.432374954 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.432490110 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.473129988 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.473136902 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558809996 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558850050 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558876038 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558893919 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558931112 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.558949947 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.558976889 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.559058905 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.559092045 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.559115887 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.559331894 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.559340000 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.563548088 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.563572884 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.563606024 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.563607931 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.563616037 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.563730001 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.642738104 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642798901 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642827988 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642855883 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642874002 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642906904 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.642940044 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.643544912 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.647454977 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.647494078 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.647536993 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.647645950 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.647681952 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.647702932 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.647742033 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.647759914 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.648152113 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.648174047 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.648196936 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.648217916 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.648240089 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.656819105 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.656821966 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.656840086 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.657027960 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.657229900 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.662301064 CET49852443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.662318945 CET44349852104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.730160952 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730346918 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730372906 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730406046 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730427027 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730880022 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730922937 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730951071 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730973959 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.730995893 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731591940 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731650114 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731673956 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731695890 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731723070 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.731749058 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732637882 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.732649088 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732669115 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732716084 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732738018 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732763052 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732785940 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732831001 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.732861042 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.732877970 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.786283016 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.786293983 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.817624092 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.817682028 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.817725897 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.817811966 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.817822933 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818175077 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818366051 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818428040 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818450928 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818507910 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.818926096 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.819183111 CET49848443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.819197893 CET44349848172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.854496002 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.854593039 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.854923964 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.855216980 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:20.855253935 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:20.891673088 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.891699076 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:20.894922972 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.897917986 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:20.897932053 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.328469038 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.334161043 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.334229946 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.335131884 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.335222960 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.335601091 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.335601091 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.335652113 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.335892916 CET44349858172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.335964918 CET49858443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.336066008 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.336082935 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.336271048 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.336442947 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.336455107 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.362946987 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.363194942 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.363208055 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.364645004 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.364726067 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365129948 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365129948 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365211010 CET44349859104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.365226984 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365344048 CET49859443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365595102 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365690947 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.365798950 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.365999937 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.366035938 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.810820103 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.811160088 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.811172962 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.812601089 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.812671900 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.813079119 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.813159943 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.813283920 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.820919037 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.821244001 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.821264029 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.821733952 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.822123051 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.822206020 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.822269917 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.855324030 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.863322020 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.863574982 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.863588095 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:21.910356045 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:21.967586040 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967660904 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967715979 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967715025 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.967735052 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967782974 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967787981 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.967799902 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967861891 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.967864990 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967879057 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967933893 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.967941046 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.967981100 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.968022108 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.968115091 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.968122959 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:21.968677998 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:21.972333908 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.020229101 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.054001093 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054177046 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054208994 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054303885 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.054330111 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054460049 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.054665089 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054718971 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054749966 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054786921 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.054852009 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.054867983 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.055591106 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.055629969 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.055646896 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.055663109 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.055717945 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.055731058 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056129932 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.056291103 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056346893 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056380033 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056415081 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056417942 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.056432962 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.056468010 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.057076931 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.057111979 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.057145119 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.057158947 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.057224035 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.097878933 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.140886068 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.140943050 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.140978098 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141017914 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141037941 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.141057014 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141143084 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141165972 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.141191959 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141216993 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.141535044 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141563892 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141670942 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.141755104 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.142138004 CET49866443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:22.142160892 CET44349866104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:22.522568941 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.522599936 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.522624016 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.522649050 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.522988081 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.523005009 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.523674011 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.523828983 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.523837090 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.525538921 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.525566101 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.525579929 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.526664019 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.526673079 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.528939962 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.528955936 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.529000998 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.529010057 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.529161930 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.805288076 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.805332899 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.805983067 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.805999041 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.806231022 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.806252956 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.806747913 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.806763887 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.807086945 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.807459116 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.807616949 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.807843924 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.807851076 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.809427977 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.809446096 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.809480906 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.809489012 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.809547901 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.810384989 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.810530901 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.810818911 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.810826063 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.812058926 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.812083960 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.812112093 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.812118053 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.812165976 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.813899040 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.813929081 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.814418077 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.814425945 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.815488100 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.815517902 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.815695047 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.815702915 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.815793037 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.817189932 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.817248106 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.817367077 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.817374945 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.818543911 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.818600893 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:22.818608046 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:22.864878893 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.089806080 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.089835882 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.089926004 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.089963913 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.090435028 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.090444088 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.097965002 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098069906 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.098077059 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098243952 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098268986 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.098274946 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098297119 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098334074 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.098360062 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.098366022 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.099246979 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.099636078 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.099643946 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.100059032 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.101067066 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.101289034 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.106069088 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.106158972 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.107132912 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.107228994 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.107235909 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.107244015 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.107358932 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.107364893 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.108809948 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.108869076 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.108875036 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.110565901 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.110683918 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.110688925 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.122842073 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.122929096 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.123020887 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.123020887 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.123028040 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.123172045 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.123964071 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.123970985 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.124048948 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.130791903 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.130904913 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.372272015 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.372607946 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.372665882 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.374134064 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.374205112 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.374577045 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.375771046 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.376256943 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.377492905 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.378552914 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.379241943 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.379627943 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.380844116 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.381273031 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.382263899 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.382396936 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.384068012 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.384147882 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.388200045 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.388233900 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.388309956 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.388324976 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.388784885 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.389291048 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.389298916 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.390482903 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.391498089 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.391505003 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.392119884 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.393907070 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.393940926 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.394220114 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.394228935 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.397166967 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.398852110 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.399038076 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.399094105 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.399171114 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.401392937 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.404016972 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.404053926 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.405246019 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.407160044 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.413578987 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.413599014 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.415083885 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.415246010 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.415407896 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.417835951 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.419658899 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.419675112 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.419707060 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.419780970 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.420361996 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.420480013 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.421809912 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.422039032 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.463339090 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.463362932 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.463557959 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.463561058 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.463576078 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.464752913 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.464783907 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.464792967 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.465370893 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.656256914 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.656434059 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.656465054 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.657927036 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.659492016 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.661015034 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.662549973 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.662570000 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.662830114 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.664217949 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.665925980 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.667454004 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.669162989 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.671410084 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.672429085 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.674083948 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.677448034 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.677462101 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.686470985 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.688258886 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.688273907 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.688306093 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.688729048 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.688997030 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.689466000 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.689466953 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.689477921 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.690282106 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.694334984 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.694344044 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.694549084 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.694971085 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.694978952 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.695147038 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.695329905 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.695337057 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.696803093 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.697603941 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.697611094 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.698441029 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.701380968 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.701387882 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.701713085 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.701875925 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.701965094 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.701972961 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.703222036 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.703524113 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.703531027 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.704974890 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.706703901 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.708214998 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.709868908 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.709937096 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.718583107 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.782777071 CET49865443192.168.2.5172.67.144.208
                                  Jan 12, 2025 01:42:23.782799959 CET44349865172.67.144.208192.168.2.5
                                  Jan 12, 2025 01:42:23.863370895 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:23.863404989 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:23.863493919 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:23.864051104 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:23.864063978 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.337626934 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.338566065 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.338579893 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.339689970 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.339988947 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340497017 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340514898 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340569019 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340581894 CET44349882104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.340641975 CET49882443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340872049 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.340913057 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.341039896 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.341247082 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.341260910 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.795470953 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.795756102 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.795763016 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.796646118 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.796711922 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.797050953 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.797111034 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.797225952 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.837311983 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:24.837328911 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:24.883240938 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.498292923 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.498336077 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.498404026 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.498466969 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.502094984 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.502152920 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.502170086 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.503878117 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.503941059 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.503947020 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.503953934 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.504089117 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.508663893 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.508865118 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.508913994 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.508922100 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.509315968 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.509426117 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.509432077 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.549489021 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.772941113 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.773325920 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.773353100 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.773390055 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.773417950 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.773489952 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.773521900 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.774883032 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.774903059 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.774939060 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.774954081 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.775007963 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.776470900 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.776508093 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.776563883 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.776576042 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.778110981 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.778170109 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.778182030 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.779912949 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.779967070 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.779978037 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.780003071 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.780051947 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.780064106 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.781630993 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.781649113 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.781683922 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.781696081 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.781903028 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.783042908 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.783139944 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.783245087 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.783257008 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.784840107 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.784859896 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.784912109 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.784924984 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.785341024 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.786387920 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.786408901 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.786569118 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:25.786580086 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:25.830113888 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.073139906 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.073153019 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.073190928 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.073210955 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.073235989 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.073262930 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.073292017 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.074018955 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.074083090 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.074719906 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.074748039 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.074775934 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.074789047 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.074814081 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.075545073 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.075570107 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.075609922 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.075623035 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.075649023 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.076361895 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.076397896 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.076426029 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.076437950 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.076462984 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.077263117 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.077292919 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.077315092 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.077332973 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.077344894 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.077370882 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.077394962 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.083456993 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.083515882 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.083637953 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.083667994 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.083687067 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.083698034 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.083744049 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.129756927 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.338272095 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.338359118 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.338428974 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.338505030 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.338526964 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345160007 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345218897 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.345232964 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345288992 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.345568895 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345603943 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345634937 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.345647097 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.345674992 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.345695972 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.348972082 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.349067926 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.353194952 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353220940 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353254080 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.353267908 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353296995 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.353394985 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353481054 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.353492975 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353512049 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.353569031 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.353580952 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354373932 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354444981 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.354463100 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354481936 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354702950 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.354713917 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354803085 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354887962 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.354945898 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.354959011 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.355825901 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.356153011 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.356157064 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.356167078 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.356213093 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.356252909 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.356307030 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.356426954 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.356506109 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.358176947 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.358237028 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.362083912 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.362106085 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.362144947 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.362158060 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.362190962 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.363518000 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.363600016 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.363615036 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.365406990 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.365489006 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.365510941 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.366399050 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.366506100 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.366525888 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.368026972 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.368108034 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.368134022 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.369652033 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.369729996 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.369752884 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.371382952 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.371444941 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.371473074 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.371579885 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.372854948 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.372941017 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.374666929 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.374757051 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.376187086 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.376266956 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.424984932 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.424990892 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425056934 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.425072908 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425146103 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425235033 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.425236940 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425245047 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425271034 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425277948 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.425285101 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425317049 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.425436974 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425487995 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.425493956 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.425540924 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.602427006 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.602507114 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.605005026 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.605067015 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.608730078 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.608827114 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.611576080 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.611632109 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.613542080 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.613604069 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.615197897 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.615252972 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.619155884 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.619220018 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.620995045 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.621046066 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.623409986 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.623465061 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.625209093 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.625266075 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.625581026 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.625629902 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.627027988 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.627072096 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.628458977 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.628513098 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.631654024 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.631705046 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.631787062 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.631838083 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.633227110 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.633292913 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.634902954 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.634959936 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.636504889 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.636570930 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.638842106 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.638900995 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.641319036 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.641376972 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.641666889 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.641726971 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.642420053 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.642447948 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.642472029 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.642493963 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.642520905 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.647273064 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.647362947 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.647376060 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.647397995 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.647433996 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.647445917 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.647551060 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.650942087 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.651009083 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.653100967 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.653161049 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.653780937 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.653839111 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.655492067 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.655550957 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.657120943 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.657177925 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.658767939 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.658829927 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.660820961 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.660913944 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.662084103 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.662149906 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:26.662215948 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.662292957 CET49887443192.168.2.5104.21.71.122
                                  Jan 12, 2025 01:42:26.662316084 CET44349887104.21.71.122192.168.2.5
                                  Jan 12, 2025 01:42:32.402328014 CET4434976823.1.237.91192.168.2.5
                                  Jan 12, 2025 01:42:32.402478933 CET49768443192.168.2.523.1.237.91
                                  Jan 12, 2025 01:42:39.511917114 CET5125953192.168.2.5162.159.36.2
                                  Jan 12, 2025 01:42:39.516755104 CET5351259162.159.36.2192.168.2.5
                                  Jan 12, 2025 01:42:39.516823053 CET5125953192.168.2.5162.159.36.2
                                  Jan 12, 2025 01:42:39.521655083 CET5351259162.159.36.2192.168.2.5
                                  Jan 12, 2025 01:42:39.987687111 CET5125953192.168.2.5162.159.36.2
                                  Jan 12, 2025 01:42:39.992722988 CET5351259162.159.36.2192.168.2.5
                                  Jan 12, 2025 01:42:39.992789030 CET5125953192.168.2.5162.159.36.2
                                  Jan 12, 2025 01:43:02.511879921 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:02.511919975 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:02.511991024 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:02.512238026 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:02.512250900 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:03.157115936 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:03.157512903 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:03.157536030 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:03.157866001 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:03.158283949 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:03.158354044 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:03.208337069 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:10.349787951 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.349879980 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.349975109 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.350223064 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.350259066 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.356514931 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.356616974 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.356695890 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.356852055 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.356885910 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.814224005 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.814608097 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.814636946 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.815526962 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.815601110 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.815927029 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.815978050 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.816049099 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.816056013 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.819731951 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.819897890 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.819931984 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.820384979 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.820626974 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.820693016 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.820698977 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.863328934 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.866313934 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.866316080 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.966478109 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.966538906 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.966808081 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.966897011 CET51364443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.966939926 CET4435136435.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.967250109 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.967394114 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967416048 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.967478991 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967508078 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.967541933 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967614889 CET4435136335.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.967655897 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967704058 CET51363443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967890978 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.967942953 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.968000889 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.968041897 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.968054056 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:10.968163967 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:10.968183041 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.430263042 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.430550098 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.430577993 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.431088924 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.431365013 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.431477070 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.431483984 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.443900108 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.444181919 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.444206953 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.444494963 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.444758892 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.444818020 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.444843054 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.478817940 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.478827000 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.491327047 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.494187117 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.565841913 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.565907955 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.566082001 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.566214085 CET51366443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.566253901 CET4435136635.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.573654890 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.573882103 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.573952913 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.574007988 CET4435136535.190.80.1192.168.2.5
                                  Jan 12, 2025 01:43:11.574012995 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:11.574052095 CET51365443192.168.2.535.190.80.1
                                  Jan 12, 2025 01:43:13.067423105 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:13.067508936 CET44351362142.250.185.228192.168.2.5
                                  Jan 12, 2025 01:43:13.067697048 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:14.813291073 CET51362443192.168.2.5142.250.185.228
                                  Jan 12, 2025 01:43:14.813357115 CET44351362142.250.185.228192.168.2.5
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 12, 2025 01:41:58.107292891 CET53599651.1.1.1192.168.2.5
                                  Jan 12, 2025 01:41:58.171531916 CET53499241.1.1.1192.168.2.5
                                  Jan 12, 2025 01:41:59.159398079 CET53610941.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:02.441643000 CET6209753192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:02.441832066 CET6218153192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:02.448319912 CET53620971.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:02.448345900 CET53621811.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:04.078795910 CET4954953192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:04.079289913 CET5382053192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:04.091458082 CET53538201.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:04.096151114 CET53495491.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:04.133797884 CET6256653192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:04.134093046 CET6454953192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:04.146622896 CET53625661.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:04.151020050 CET53645491.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:07.662832975 CET5933353192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:07.663005114 CET5467053192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:07.682921886 CET53593331.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:07.682957888 CET53546701.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:08.567703009 CET5811453192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:08.567975998 CET5081753192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:08.574457884 CET53581141.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:08.574563026 CET53508171.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:09.455461025 CET6104953192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:09.455601931 CET6506853192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:09.462033987 CET53610491.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:09.462346077 CET53650681.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:10.333694935 CET6528453192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:10.333875895 CET5092853192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:10.339647055 CET6216453192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:10.339844942 CET6328153192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:10.340552092 CET53652841.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:10.340574026 CET53509281.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:10.346473932 CET53621641.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:10.347079039 CET53632811.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:11.232196093 CET4925953192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:11.232383966 CET6109353192.168.2.51.1.1.1
                                  Jan 12, 2025 01:42:11.238799095 CET53492591.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:11.239345074 CET53610931.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:16.145680904 CET53612181.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:35.183092117 CET53517331.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:39.511347055 CET5360272162.159.36.2192.168.2.5
                                  Jan 12, 2025 01:42:40.336163044 CET53622281.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:57.738349915 CET53503971.1.1.1192.168.2.5
                                  Jan 12, 2025 01:42:58.887137890 CET53649681.1.1.1192.168.2.5
                                  Jan 12, 2025 01:43:10.349072933 CET6543853192.168.2.51.1.1.1
                                  Jan 12, 2025 01:43:10.349330902 CET5751453192.168.2.51.1.1.1
                                  Jan 12, 2025 01:43:10.355868101 CET53575141.1.1.1192.168.2.5
                                  Jan 12, 2025 01:43:10.355969906 CET53654381.1.1.1192.168.2.5
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 12, 2025 01:42:02.441643000 CET192.168.2.51.1.1.10x2b85Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:02.441832066 CET192.168.2.51.1.1.10xb0dcStandard query (0)www.google.com65IN (0x0001)false
                                  Jan 12, 2025 01:42:04.078795910 CET192.168.2.51.1.1.10xbf3dStandard query (0)www.eghwr.icuA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.079289913 CET192.168.2.51.1.1.10x5844Standard query (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:04.133797884 CET192.168.2.51.1.1.10x7c53Standard query (0)www.eghwr.icuA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.134093046 CET192.168.2.51.1.1.10x53a9Standard query (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:07.662832975 CET192.168.2.51.1.1.10xb9fcStandard query (0)www.eghwr.icuA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:07.663005114 CET192.168.2.51.1.1.10xf85Standard query (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:08.567703009 CET192.168.2.51.1.1.10x9651Standard query (0)t.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:08.567975998 CET192.168.2.51.1.1.10xf707Standard query (0)t.me65IN (0x0001)false
                                  Jan 12, 2025 01:42:09.455461025 CET192.168.2.51.1.1.10x40f1Standard query (0)t.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:09.455601931 CET192.168.2.51.1.1.10x1528Standard query (0)t.me65IN (0x0001)false
                                  Jan 12, 2025 01:42:10.333694935 CET192.168.2.51.1.1.10x76e1Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:10.333875895 CET192.168.2.51.1.1.10xa0aeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Jan 12, 2025 01:42:10.339647055 CET192.168.2.51.1.1.10x27faStandard query (0)telegram.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:10.339844942 CET192.168.2.51.1.1.10xd601Standard query (0)telegram.me65IN (0x0001)false
                                  Jan 12, 2025 01:42:11.232196093 CET192.168.2.51.1.1.10xe807Standard query (0)telegram.meA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:11.232383966 CET192.168.2.51.1.1.10xaeefStandard query (0)telegram.me65IN (0x0001)false
                                  Jan 12, 2025 01:43:10.349072933 CET192.168.2.51.1.1.10x90b6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:43:10.349330902 CET192.168.2.51.1.1.10x3cb7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 12, 2025 01:42:02.448319912 CET1.1.1.1192.168.2.50x2b85No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:02.448345900 CET1.1.1.1192.168.2.50xb0dcNo error (0)www.google.com65IN (0x0001)false
                                  Jan 12, 2025 01:42:04.091458082 CET1.1.1.1192.168.2.50x5844No error (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:04.096151114 CET1.1.1.1192.168.2.50xbf3dNo error (0)www.eghwr.icu172.67.144.208A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.096151114 CET1.1.1.1192.168.2.50xbf3dNo error (0)www.eghwr.icu104.21.71.122A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.146622896 CET1.1.1.1192.168.2.50x7c53No error (0)www.eghwr.icu172.67.144.208A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.146622896 CET1.1.1.1192.168.2.50x7c53No error (0)www.eghwr.icu104.21.71.122A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:04.151020050 CET1.1.1.1192.168.2.50x53a9No error (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:07.682921886 CET1.1.1.1192.168.2.50xb9fcNo error (0)www.eghwr.icu104.21.71.122A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:07.682921886 CET1.1.1.1192.168.2.50xb9fcNo error (0)www.eghwr.icu172.67.144.208A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:07.682957888 CET1.1.1.1192.168.2.50xf85No error (0)www.eghwr.icu65IN (0x0001)false
                                  Jan 12, 2025 01:42:08.574457884 CET1.1.1.1192.168.2.50x9651No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:09.462033987 CET1.1.1.1192.168.2.50x40f1No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:10.340552092 CET1.1.1.1192.168.2.50x76e1No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:10.346473932 CET1.1.1.1192.168.2.50x27faNo error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:42:11.238799095 CET1.1.1.1192.168.2.50xe807No error (0)telegram.me149.154.167.99A (IP address)IN (0x0001)false
                                  Jan 12, 2025 01:43:10.355969906 CET1.1.1.1192.168.2.50x90b6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  • www.eghwr.icu
                                  • https:
                                    • t.me
                                    • telegram.me
                                  • a.nel.cloudflare.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.549715172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:05 UTC656OUTGET / HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:05 UTC842INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:05 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JyhsrXUY7V5YSKUqlrosR1HXoHUYJfWewFnW8wMwp7oJlFY%2Bh%2FlfxPuFc7CIQGKmcxe25SeKEW%2BJcawXZgk5P%2Fj9584fARrgdTw%2F%2Bon5njfucllaK5ouLvxyfBUnZ4UW"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ac66b928c11-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1851&min_rtt=1825&rtt_var=703&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1234&delivery_rate=1600000&cwnd=203&unsent_bytes=0&cid=39e8587bc3d2f890&ts=693&x=0"
                                  2025-01-12 00:42:05 UTC527INData Raw: 61 35 31 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 6f 6f 67 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 74 72 61 6e 73 6c 61 74 65 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64
                                  Data Ascii: a51<!doctype html><html lang="en"><head> <meta charset="UTF-8"/> <meta name="google" content="notranslate"> <title>Telegram</title> <meta name="title" content="Telegram"/> <meta name="description" content="Telegram is a cloud-based
                                  2025-01-12 00:42:05 UTC1369INData Raw: 20 20 3c 21 2d 2d 20 e7 a6 81 e6 ad a2 e6 90 9c e7 b4 a2 e5 bc 95 e6 93 8e e7 b4 a2 e5 bc 95 e5 92 8c e8 b7 9f e8 b8 aa 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 65 6e 20 47 72 61 70 68 20 e5 85 83 e6 a0 87 e7 ad be 20 2d 2d 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20
                                  Data Ascii: ... --> <meta name="robots" content="noindex, nofollow"/> ... Open Graph --> <meta property="og:title" content="Telegram"> <meta property="og:description" content="Telegram is a cloud-based
                                  2025-01-12 00:42:05 UTC752INData Raw: 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 3b 0a 20 20 20 20 22 2f 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 e5 9b be e6 a0 87 e5 92 8c e6 b8 85 e5 8d 95 e6 96 87 e4 bb b6 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 65 62 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 68 72 65 66 3d 22 2e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22
                                  Data Ascii: e-insecure-requests; "/> ... --> <link rel="canonical" href="https://web.telegram.org/"/> <link rel="icon" type="image/png" sizes="32x32" href="./favicon-32x32.png"/> <link rel="apple-touch-icon" sizes="180x180"
                                  2025-01-12 00:42:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.549719172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:06 UTC554OUTGET /main.b563a1b1790456b66383.css HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:07 UTC945INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:07 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-1a073"
                                  Expires: Sun, 12 Jan 2025 12:42:07 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fgj%2B3Q1CJaMHMOUthdtW6INoU8m%2BDW0afgZSYC4SjTLDULDroOGbJLnRPAadjoopqSXW4qBu04%2Fee%2Beegwo7F1HADo%2F%2Fzz0w2LtXNVCq32fHLjShP2%2Fh16eIgxIywOrL"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ad228e80f63-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1551&rtt_var=610&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1132&delivery_rate=1753753&cwnd=225&unsent_bytes=0&cid=4c96af35bb3f709e&ts=713&x=0"
                                  2025-01-12 00:42:07 UTC424INData Raw: 37 63 63 35 0d 0a 2e 4b 55 36 37 55 75 72 30 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 79 5f 75 52 5a 58 74 41 7b 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 30 70 78 2c 20 62 6c 61 63 6b 20 31 72 65 6d 29 7d 2e 4a 4e 56 54 32 44 55 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 3b 6d 61 78 2d 68 65 69 67 68 74
                                  Data Ascii: 7cc5.KU67Uur0{display:inline-block;width:100%}.y_uRZXtA{-webkit-mask-image:linear-gradient(to top, transparent 0px, black 1rem);mask-image:linear-gradient(to top, transparent 0px, black 1rem)}.JNVT2DU9{margin-top:.125rem;margin-bottom:.125rem;max-height
                                  2025-01-12 00:42:07 UTC1369INData Raw: 70 6f 69 6e 74 65 72 29 7d 0a 2e 70 4d 55 63 63 46 4e 39 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 61 75 43 4e 74 4c 51 34 2c 2e 61 34 34 5a 4e 33 68 44 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 31 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 32 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 61 63 6b 67 72
                                  Data Ascii: pointer)}.pMUccFN9{position:absolute;top:0;right:0;bottom:0;left:0;pointer-events:none;opacity:0;transition:opacity .15s ease-in-out}.auCNtLQ4,.a44ZN3hD{display:flex;font-size:1.25rem;padding:.125rem;border-radius:.125rem;margin:.125rem;transition:backgr
                                  2025-01-12 00:42:07 UTC1369INData Raw: 6f 63 6b 3a 68 6f 76 65 72 20 2e 63 6f 64 65 2d 6f 76 65 72 6c 61 79 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 2e 6e 6f 2d 77 6f 72 64 2d 77 72 61 70 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 7d 68 74 6d 6c 2e 74 68 65 6d 65 2d 6c 69 67 68 74 20 2e 43 6f 64 65 42 6c 6f 63 6b 20 2e 63 6f 64 65 2d 62 6c 6f 63 6b 7b 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 3a 20 23 30 30 35 33 64 34 3b 2d 2d 63 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 33 38 38 65 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 3a 20 23 33 65 36 63 32 30 3b 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 39 61 31 31 31 31 3b 2d 2d 63 6f 6c 6f 72 2d 74 65 6d 70 6c
                                  Data Ascii: ock:hover .code-overlay{opacity:1}.CodeBlock .code-block.no-word-wrap{white-space:pre;padding-bottom:.25rem}html.theme-light .CodeBlock .code-block{--color-type: #0053d4;--color-keyword: #388e22;--color-class: #3e6c20;--color-string: #9a1111;--color-templ
                                  2025-01-12 00:42:07 UTC1369INData Raw: 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6c 69 6e 6b 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 68 6c 6a 73 2d 62 75 69 6c 74 5f 69 6e 2c 2e 68 6c 6a 73 2d 74 79 70 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 79 70 65 29 7d 2e 68 6c 6a 73 2d 6e 75 6d 62 65 72 2c 2e 68 6c 6a 73 2d 63 6c 61 73 73 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 6c 61 73 73 29 7d 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 2c 2e 68 6c 6a 73 2d 6d 65 74 61 20 2e 68 6c 6a 73 2d 73 74 72 69 6e 67 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 74 72 69 6e 67 29 7d 2e 68 6c 6a 73 2d 72 65 67 65 78 70 2c 2e 68 6c 6a 73 2d 74 65 6d 70 6c 61 74 65 2d 74 61 67 7b 63 6f 6c 6f 72 3a 76 61 72 28
                                  Data Ascii: color:var(--color-link);text-decoration:underline}.hljs-built_in,.hljs-type{color:var(--color-type)}.hljs-number,.hljs-class{color:var(--color-class)}.hljs-string,.hljs-meta .hljs-string{color:var(--color-string)}.hljs-regexp,.hljs-template-tag{color:var(
                                  2025-01-12 00:42:07 UTC1369INData Raw: 79 3a 62 6c 6f 63 6b 7d 2e 4f 5f 54 61 44 78 57 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 77 71 6a 75 30 32 68 52 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 65 6d 6f 6a 69 2d 73 69 7a 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 43 45 46 65 31 46 68 48 2c 2e 77 71 6a 75 30 32 68 52 2c 2e 4f 5f 54 61 44 78 57 67 7b 62 6f 72 64 65
                                  Data Ascii: y:block}.O_TaDxWg{width:100%;height:100%;pointer-events:none}.wqju02hR{width:var(--custom-emoji-size) !important;height:var(--custom-emoji-size) !important;-webkit-user-select:none !important;user-select:none !important}.CEFe1FhH,.wqju02hR,.O_TaDxWg{borde
                                  2025-01-12 00:42:07 UTC1369INData Raw: 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 48 52 4c 72 6e 5a 76 51 7b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 65 62 4f 32 57 4a 6b 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 65 6d 3b 68 65 69 67 68 74 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 74 6f 70 7d 2e 6c 62 4b 36 61 4d 47 41 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 68 71 67 31 63 4b 6c 37 7b 63 75 72 73 6f 72 3a 76 61 72 28 2d 2d 63 75 73 74 6f 6d 2d 63 75 72 73 6f 72 2c 20 70 6f 69 6e 74 65 72 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 0a 2e 73 77 42 6e 4f 6b 31
                                  Data Ascii: rem;height:1.25rem}.HRLrnZvQ{width:1.5rem;height:1.5rem}.ebO2WJkv{display:inline-block;width:1em;height:1em;line-height:1;vertical-align:text-top}.lbK6aMGA{width:100%;height:100%}.hqg1cKl7{cursor:var(--custom-cursor, pointer);pointer-events:auto}.swBnOk1
                                  2025-01-12 00:42:07 UTC1369INData Raw: 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2c 23 72 6f 6f 74 20 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 4f 70 74 69 6d 69 7a 65 64 52 74 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e
                                  Data Ascii: #root .Transition-slideOptimizedRtl>.Transition_slide,#root .Transition-slideOptimizedRtlBackwards>.Transition_slide{position:absolute;top:0;left:0;transform:scale(0);transition:transform var(--slide-transition)}.Transition-slide>.Transition_slide-to{tran
                                  2025-01-12 00:42:07 UTC1369INData Raw: 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 6c 69 64 65 2d 76 65 72 74 69 63 61 6c 2d 69 6e 2d 62 61 63 6b 77 61 72 64 73 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 56 65 72 74 69 63 61 6c 46 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b
                                  Data Ascii: rm:translateY(-100%);animation:slide-vertical-out-backwards var(--slide-transition)}.Transition-slideVerticalBackwards>.Transition_slide-from{animation:slide-vertical-in-backwards var(--slide-transition)}.Transition-slideVerticalFade>.Transition_slide-to{
                                  2025-01-12 00:42:07 UTC1369INData Raw: 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 2e 35 72 65 6d 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 2c 73 6c 69 64 65 2d 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 76 61 72 28 2d 2d 73 6c 69 64 65 2d 74 72 61 6e 73 69 74 69 6f 6e 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69 64 65 46 61 64 65 41 6e 64 72 6f 69 64 7b 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 73 6c 69
                                  Data Ascii: on_slide-to{transform:translateX(-1.5rem);opacity:0;animation:fade-out-backwards-opacity var(--slide-transition),slide-fade-out-backwards-move var(--slide-transition)}.Transition-slideFadeAndroid{--background-color: var(--color-background)}.Transition-sli
                                  2025-01-12 00:42:07 UTC1369INData Raw: 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 7a 6f 6f 6d 46 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6f 70 61 63 69 74 79 20 2e 31 35 73 20 65 61 73 65 2c 7a 6f 6f 6d 2d 66 61 64 65 2d 6f 75 74 2d 62 61 63 6b 77 61 72 64 73 2d 6d 6f 76 65 20 2e 31 35 73 20 65 61 73 65 7d 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 2c 2e 54 72 61 6e 73 69 74 69 6f 6e 2d 66 61 64 65 42 61 63 6b 77 61 72 64 73 3e 2e 54 72 61 6e 73 69 74 69 6f 6e 5f 73 6c 69 64 65 2d 66 72 6f 6d 7b 6f 70 61 63
                                  Data Ascii: se}.Transition-zoomFadeBackwards>.Transition_slide-to{transform:scale(0.95);animation:fade-out-backwards-opacity .15s ease,zoom-fade-out-backwards-move .15s ease}.Transition-fade>.Transition_slide-from,.Transition-fadeBackwards>.Transition_slide-from{opac


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.549720172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:06 UTC524OUTGET /compatTest.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:07 UTC951INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:07 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-9f0"
                                  Expires: Sun, 12 Jan 2025 12:42:07 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zJe7nmDXzef6XgKLn%2BEyct7YQVDCSYHN80%2FGWFeuNeUXi%2B3NoR6ljXDPxqENptivNJaovp1sIM6AgiiWRaML5B39%2F3xMvaqIG6KBzlwOLC8yg4Hlm2TORs%2BtKyOmWCdu"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ad20bce4346-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2059&min_rtt=2055&rtt_var=773&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1102&delivery_rate=1420924&cwnd=252&unsent_bytes=0&cid=3a2e79959c215d24&ts=687&x=0"
                                  2025-01-12 00:42:07 UTC418INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                  Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                  2025-01-12 00:42:07 UTC1369INData Raw: 73 75 70 70 6f 72 74 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 76 61 72 20 68 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61
                                  Data Ascii: supports === 'function'; var hasIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = ha
                                  2025-01-12 00:42:07 UTC764INData Raw: 3a 20 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64
                                  Data Ascii: : 0; font-family: Arial, Helvetica, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported
                                  2025-01-12 00:42:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.549721172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:07 UTC539OUTGET /main.9a912c00d881695d0ddb.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:07 UTC953INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:07 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-6b217"
                                  Expires: Sun, 12 Jan 2025 12:42:07 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LII6%2FW0kIKxKc%2B9n0upenubNFT7yBl85QFkjPnRFbWWsPcjjB4uXBv%2FTvTRKSSkJYPBAoa7wOUPDFYP9CT8JNQyaO6%2BnDFNXXMH%2FgGJXQ49iL5ie7Lfrwpqld2nRgvFk"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ad25d9543b0-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1620&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1117&delivery_rate=1690793&cwnd=252&unsent_bytes=0&cid=b9fad6177c2e91c6&ts=740&x=0"
                                  2025-01-12 00:42:07 UTC416INData Raw: 37 63 62 64 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                  Data Ascii: 7cbd(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                  2025-01-12 00:42:07 UTC1369INData Raw: 7d 7d 3b 6c 65 74 20 79 3d 21 30 3b 28 30 2c 61 2e 77 72 29 28 28 65 3d 3e 7b 79 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 62 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 72 2e 72 4c 46 29 3a 76 6f 69 64 20 30 3b 6c 65 74 20 76 2c 77 3d 5b 5d 2c 49 3d 5b 5d 2c 41 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 3d 65 2c 79 3f 28 68 7c 7c 28 72 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 6e 2e 70 2b 6e 2e 75 28 31 31 31 32 29 2c 6e 2e 62 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d
                                  Data Ascii: }};let y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("m
                                  2025-01-12 00:42:07 UTC1369INData Raw: 3f 74 2d 31 3a 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 77 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 61 3d 78 28 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 4f 69 67 26 26 28 61 73 79 6e 63 28 29 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28
                                  Data Ascii: ?t-1:0),o=1;o<t;o++)n[o-1]=arguments[o];if(!A){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return w.push({fnName:e,args:n,deferred:t}),t.promise}const a=x({type:"callMethod",name:e,args:n});return r.Oig&&(async()=>{try{await a}catch(e){}})(
                                  2025-01-12 00:42:07 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 72 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 61 72 67 73 5b 31 5d 29 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73
                                  Data Ascii: .messageId)?.callback?.(...e.callbackArgs)}function x(e){const t=(0,i.A)(),n={messageId:t,...e},r={messageId:t},o=new Promise(((e,t)=>{Object.assign(r,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.args[1]){n.withCallback=!0;cons
                                  2025-01-12 00:42:07 UTC1369INData Raw: 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 43 75 73 74 6f 6d 45 6d 6f 6a 69 22 2c 65 2e 55 6e 6b 6e 6f 77 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 6b 6e 6f 77 6e 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 6f 3d 2d 31 2c 73 3d 22 4d 45 53 53 41 47 45 5f 44 45 4c 45 54 45 44 22 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 42 6c 6f 62 55 72 6c 3d 30 5d 3d 22 42 6c 6f 62 55 72 6c 22 2c 65 5b 65 2e 50 72 6f 67 72 65 73 73 69 76 65 3d 31 5d 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 2c 65 5b 65 2e 44 6f 77 6e 6c 6f 61 64 55 72 6c 3d 32 5d 3d 22 44 6f 77 6e 6c 6f 61 64 55 72 6c 22 2c 65 5b 65 2e 54 65 78 74 3d 33 5d 3d 22 54 65 78 74 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29
                                  Data Ascii: ="MessageEntityCustomEmoji",e.Unknown="MessageEntityUnknown",e}({});const o=-1,s="MESSAGE_DELETED";let a=function(e){return e[e.BlobUrl=0]="BlobUrl",e[e.Progressive=1]="Progressive",e[e.DownloadUrl=2]="DownloadUrl",e[e.Text=3]="Text",e}({})},18104:(e,t,n)
                                  2025-01-12 00:42:07 UTC1369INData Raw: 69 74 28 6b 2c 65 2c 6e 7c 7c 28 30 2c 64 2e 41 29 28 29 2c 7b 73 69 7a 65 3a 4e 2c 6e 6f 4c 6f 6f 70 3a 4c 2c 71 75 61 6c 69 74 79 3a 46 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 78 2c 63 6f 6f 72 64 73 3a 55 7d 2c 57 2c 65 65 2e 63 75 72 72 65 6e 74 2c 24 2c 6a 2c 48 29 3b 4d 26 26 74 2e 73 65 74 53 70 65 65 64 28 4d 29 2c 4a 28 74 29 2c 4b 2e 63 75 72 72 65 6e 74 3d 74 7d 29 29 3b 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 6e 65 26 26 28 28 30 2c 73 2e 6f 29 28 29 3f 61 65 28 29 3a 28 30 2c 73 2e 59 29 28 29 2e 74 68 65 6e 28 61 65 29 29 7d 29 2c 5b 61 65 2c 6b 2c 44 2c 55 2c 6e 65 5d 29 3b 63 6f 6e 73 74 20 69 65 3d 28 30 2c 77 2e 41 29 28 61 65 2c 5b 61 65 5d 2c 31 35 30 29 3b 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28
                                  Data Ascii: it(k,e,n||(0,d.A)(),{size:N,noLoop:L,quality:F,isLowPriority:x,coords:U},W,ee.current,$,j,H);M&&t.setSpeed(M),J(t),K.current=t}));(0,r.vJ)((()=>{ne&&((0,s.o)()?ae():(0,s.Y)().then(ae))}),[ae,k,D,U,ne]);const ie=(0,w.A)(ae,[ae],150);(0,y.A)(D,ie),(0,r.vJ)(
                                  2025-01-12 00:42:07 UTC1369INData Raw: 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 32 39 38 30 37 29 2c 69 3d 6e 28 38 37 33 35 37 29 2c 64 3d 6e 28 34 31 37 33 33 29 2c 63 3d 6e 28 38 36 39 37 34 29 2c 75 3d 6e 28 31 37 37 31 32 29 2c 6c 3d 6e 28 34 37 34 38 33 29 2c 66 3d 6e 28 36 34 31 33 29 3b 63 6f 6e 73 74 20 68 3d 22 4f 5f 54 61 44 78 57 67 22 3b 76 61 72 20 6d 3d 6e 28 36 31 39 31 31 29 2c 67 3d 6e 28 37 35 36 33 29 3b 63 6f 6e 73 74 20 70 3d 32 30 2c 79 3d 28 30 2c 72 2e 70 68 29 28 28 65 3d 3e 7b 6c 65 74 7b 72 65 66 3a 74 2c 64 6f 63 75 6d 65 6e 74 49 64 3a 6e 2c 73 69 7a 65 3a 79 3d 70 2c 69 73 42 69 67 3a 62 2c 6e 6f 50 6c 61 79 3a 76 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74
                                  Data Ascii: r=n(84051),o=n(13439),s=n(97335),a=n(29807),i=n(87357),d=n(41733),c=n(86974),u=n(17712),l=n(47483),f=n(6413);const h="O_TaDxWg";var m=n(61911),g=n(7563);const p=20,y=(0,r.ph)((e=>{let{ref:t,documentId:n,size:y=p,isBig:b,noPlay:v,className:w,loopLimit:I,st
                                  2025-01-12 00:42:07 UTC1369INData Raw: 69 74 3a 49 2c 73 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 7c 7c 76 7c 7c 21 52 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 57 3f 45 3a 53 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 3a 48 2c 6f 6e 41 6e 69 6d 61 74 65 64 53 74 69 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a
                                  Data Ascii: it:I,shouldPreloadPreview:T||v||!R,forceOnHeavyAnimation:M,forceAlways:P,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,withSharedAnimation:C,sharedCanvasRef:W?E:S,withTranslucentThumb:k,onVideoEnded:H,onAnimatedStickerLoop:V,customColor:
                                  2025-01-12 00:42:07 UTC1369INData Raw: 28 74 2c 7b 41 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 33 31 34 38 31 29 2c 61 3d 6e 28 35 39 35 38 39 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 31 38 35 30 31 29 2c 63 3d 6e 28 33 35 32 39 37 29 2c 75 3d 6e 28 31 34 37 34 35 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 4f 72 53 74 6f 72 79 3a 74 2c 74 72 61 6e 73 6c 61 74 65 64 54 65 78 74 3a 6e 2c 69 73 46 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6c 2c 65 6d 6f 6a 69 53 69 7a 65 3a 66 2c 68 69 67 68 6c 69 67 68 74 3a 68 2c 69 73 53 69 6d 70 6c 65 3a 6d 2c 74 72 75 6e 63 61 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a
                                  Data Ascii: (t,{A:()=>l});var r=n(84051),o=n(97335),s=n(31481),a=n(59589),i=n(58849),d=n(18501),c=n(35297),u=n(14745);const l=(0,r.ph)((function(e){let{messageOrStory:t,translatedText:n,isForAnimation:l,emojiSize:f,highlight:h,isSimple:m,truncateLength:g,isProtected:
                                  2025-01-12 00:42:07 UTC1369INData Raw: 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 6c 65 74 20 6e 3d 30 3b 63 6f 6e 73 74 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3b 66 6f 72 28 3b 6e 3c 72 3b 29 7b 69 66 28 6f 3d 65 5b 6e 2b 2b 5d 2c 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75
                                  Data Ascii: 0:(e,t,n)=>{n.d(t,{A:()=>w});var r=n(84051),o=n(13439),s=n(97335),a=n(31481);const i=e=>{const t=[];let n=0;const r=e.length;let o;for(;n<r;){if(o=e[n++],55296==(63488&o))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");o>65535&&(o-=65536,t.pu


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.549723104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:08 UTC350OUTGET /compatTest.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:08 UTC946INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:08 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-9f0"
                                  Expires: Sun, 12 Jan 2025 12:42:07 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=evlmv%2BcKeEAKbgmuVFDJSDcwSBnVX0lH4OF%2F5aD34gZSVPQj9DBwPi6Uj2uwmCJ6BTzQmtQpxVBm5c%2BkY8APbzTVsSusBCVbkKR7MSHvUAdeLOffiYulmKnMouJ8UKe5"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091adc9870c345-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1559&rtt_var=597&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=928&delivery_rate=1812538&cwnd=178&unsent_bytes=0&cid=a19186645c2a52bb&ts=162&x=0"
                                  2025-01-12 00:42:08 UTC423INData Raw: 39 66 30 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6f 6d 70 61 74 54 65 73 74 28 29 20 7b 0a 20 20 76 61 72 20 68 61 73 50 72 6f 6d 69 73 65 20 3d 20 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 53 6f 63 6b 65 74 73 20 3d 20 74 79 70 65 6f 66 20 57 65 62 53 6f 63 6b 65 74 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 57 65 62 43 72 79 70 74 6f 20 3d 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 20 26 26 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 73 75 62 74 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4f 62 6a 65 63 74 46 72 6f 6d 45 6e 74 72 69 65 73 20 3d 20 74 79 70 65 6f 66 20
                                  Data Ascii: 9f0function compatTest() { var hasPromise = typeof Promise !== 'undefined'; var hasWebSockets = typeof WebSocket !== 'undefined'; var hasWebCrypto = window.crypto && typeof window.crypto.subtle !== 'undefined'; var hasObjectFromEntries = typeof
                                  2025-01-12 00:42:08 UTC1369INData Raw: 72 74 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 3b 0a 20 20 76 61 72 20 68 61 73 49 6e 74 6c 20 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 49 6e 74 6c 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 44 69 73 70 6c 61 79 4e 61 6d 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 50 6c 75 72 61 6c 52 75 6c 65 73 20 3d 20 68 61 73 49 6e 74 6c 20 26 26 20 74 79 70 65 6f 66 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 3b 0a 20 20 76 61 72 20 68 61 73 4e 75 6d 62 65 72 46 6f 72 6d 61 74 20 3d 20 68 61 73 49 6e 74 6c
                                  Data Ascii: rts === 'function'; var hasIntl = typeof window.Intl !== 'undefined'; var hasDisplayNames = hasIntl && typeof Intl.DisplayNames !== 'undefined'; var hasPluralRules = hasIntl && typeof Intl.PluralRules !== 'undefined'; var hasNumberFormat = hasIntl
                                  2025-01-12 00:42:08 UTC759INData Raw: 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 27 29 3b 0a 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 27 3c 74 61 62 6c 65 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 22 3e 3c 74 72 3e 3c 74 64 20 73 74 79 6c 65 3d 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 2e 2f 75 6e 73 75 70 70 6f 72 74 65 64 2e 70 6e 67 3e
                                  Data Ascii: font-family: Arial, Helvetica, sans-serif;'); document.body.innerHTML = '<table style="width:100%;height:100%;border-collapse:collapse"><tr><td style="vertical-align:middle;text-align:center"><div style="display:inline-block"><img src=./unsupported.png>
                                  2025-01-12 00:42:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.549728149.154.167.994432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC536OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                  Host: t.me
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:09 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:42:09 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:42:09 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.549732104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC365OUTGET /main.9a912c00d881695d0ddb.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:09 UTC948INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:09 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-6b217"
                                  Expires: Sun, 12 Jan 2025 12:42:07 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MrlMH%2FTr01PeTVm7prlzAy5bcR0Ebftqj%2BAO6h1UFcXcb99h2o3YSYO2YrPt7zN5IlJChDm%2B01k4whm0lTJ1DFffRfgBKGrMg0op3bWJjbQMs8B5jmghrcWtsaQr38Gx"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae17d29c34d-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1564&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1838790&cwnd=252&unsent_bytes=0&cid=63e34fa21e16937c&ts=155&x=0"
                                  2025-01-12 00:42:09 UTC421INData Raw: 37 63 63 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 34 38 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 70 78 3a 28 29 3d 3e 50 2c 65 5a 3a 28 29 3d 3e 54 2c 6f 6d 3a 28 29 3d 3e 4d 2c 41 72 3a 28 29 3d 3e 4c 2c 50 48 3a 28 29 3d 3e 46 2c 48 6e 3a 28 29 3d 3e 4e 2c 52 75 3a 28 29 3d 3e 43 2c 65 75 3a 28 29 3d 3e 6b 2c 69 42 3a 28 29 3d 3e 45 2c 66 6a 3a 28 29 3d 3e 53 7d 29 3b 76 61 72 20 72 3d 6e 28 33 31 34 38 31 29 2c 6f 3d 6e 28 36 31 31 38 32 29 2c 73 3d 6e 28 39 37 30 35 29 2c 61 3d 6e 28 31 34 34 38 37 29 2c 69 3d 6e 28 31 34 32 33 35 29 2c 64 3d 6e 28 33 37 38 33 36 29 2c 63 3d 6e 28 38 32 33 39 33 29 3b 63 6f 6e 73 74 20 75 3d 31 35 30 2c 6c 3d 35 65 33 2c 66 3d 6e
                                  Data Ascii: 7cc1(()=>{"use strict";var e,t,n,r,o={4875:(e,t,n)=>{n.d(t,{px:()=>P,eZ:()=>T,om:()=>M,Ar:()=>L,PH:()=>F,Hn:()=>N,Ru:()=>C,eu:()=>k,iB:()=>E,fj:()=>S});var r=n(31481),o=n(61182),s=n(9705),a=n(14487),i=n(14235),d=n(37836),c=n(82393);const u=150,l=5e3,f=n
                                  2025-01-12 00:42:09 UTC1369INData Raw: 74 20 79 3d 21 30 3b 28 30 2c 61 2e 77 72 29 28 28 65 3d 3e 7b 79 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 62 3d 63 2e 62 73 3f 6e 65 77 20 42 72 6f 61 64 63 61 73 74 43 68 61 6e 6e 65 6c 28 72 2e 72 4c 46 29 3a 76 6f 69 64 20 30 3b 6c 65 74 20 76 2c 77 3d 5b 5d 2c 49 3d 5b 5d 2c 41 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 3d 65 2c 79 3f 28 68 7c 7c 28 72 2e 4f 69 67 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 3e 3e 3e 20 53 54 41 52 54 20 4c 4f 41 44 20 57 4f 52 4b 45 52 22 29 2c 68 3d 6e 65 77 20 57 6f 72 6b 65 72 28 6e 65 77 20 55 52 4c 28 6e 2e 70 2b 6e 2e 75 28 31 31 31 32 29 2c 6e 2e 62 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 3f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67
                                  Data Ascii: t y=!0;(0,a.wr)((e=>{y=e}));const b=c.bs?new BroadcastChannel(r.rLF):void 0;let v,w=[],I=[],A=!1;function C(e,t){return v=e,y?(h||(r.Oig&&console.log(">>> START LOAD WORKER"),h=new Worker(new URL(n.p+n.u(1112),n.b)),function(e){h?.addEventListener("messag
                                  2025-01-12 00:42:09 UTC1369INData Raw: 30 29 2c 6f 3d 31 3b 6f 3c 74 3b 6f 2b 2b 29 6e 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 69 66 28 21 41 29 7b 69 66 28 66 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 6f 69 64 20 30 29 3b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 73 2e 41 3b 72 65 74 75 72 6e 20 77 2e 70 75 73 68 28 7b 66 6e 4e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 2c 64 65 66 65 72 72 65 64 3a 74 7d 29 2c 74 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 20 61 3d 78 28 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6e 61 6d 65 3a 65 2c 61 72 67 73 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 4f 69 67 26 26 28 61 73 79 6e 63 28 29 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 61 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 28 29 2c 61 7d 66
                                  Data Ascii: 0),o=1;o<t;o++)n[o-1]=arguments[o];if(!A){if(f.has(e))return Promise.resolve(void 0);const t=new s.A;return w.push({fnName:e,args:n,deferred:t}),t.promise}const a=x({type:"callMethod",name:e,args:n});return r.Oig&&(async()=>{try{await a}catch(e){}})(),a}f
                                  2025-01-12 00:42:09 UTC1369INData Raw: 61 67 65 49 64 29 3f 2e 63 61 6c 6c 62 61 63 6b 3f 2e 28 2e 2e 2e 65 2e 63 61 6c 6c 62 61 63 6b 41 72 67 73 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 69 2e 41 29 28 29 2c 6e 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 2c 2e 2e 2e 65 7d 2c 72 3d 7b 6d 65 73 73 61 67 65 49 64 3a 74 7d 2c 6f 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2c 7b 72 65 73 6f 6c 76 65 3a 65 2c 72 65 6a 65 63 74 3a 74 7d 29 7d 29 29 3b 69 66 28 22 61 72 67 73 22 69 6e 20 6e 26 26 22 6e 61 6d 65 22 69 6e 20 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 61 72 67 73 5b 31 5d 29 7b 6e 2e 77 69 74 68 43 61 6c 6c 62 61 63 6b 3d 21 30 3b 63 6f 6e 73 74 20 65 3d 6e
                                  Data Ascii: ageId)?.callback?.(...e.callbackArgs)}function x(e){const t=(0,i.A)(),n={messageId:t,...e},r={messageId:t},o=new Promise(((e,t)=>{Object.assign(r,{resolve:e,reject:t})}));if("args"in n&&"name"in n&&"function"==typeof n.args[1]){n.withCallback=!0;const e=n
                                  2025-01-12 00:42:09 UTC1369INData Raw: 73 61 67 65 45 6e 74 69 74 79 43 75 73 74 6f 6d 45 6d 6f 6a 69 22 2c 65 2e 55 6e 6b 6e 6f 77 6e 3d 22 4d 65 73 73 61 67 65 45 6e 74 69 74 79 55 6e 6b 6e 6f 77 6e 22 2c 65 7d 28 7b 7d 29 3b 63 6f 6e 73 74 20 6f 3d 2d 31 2c 73 3d 22 4d 45 53 53 41 47 45 5f 44 45 4c 45 54 45 44 22 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 65 2e 42 6c 6f 62 55 72 6c 3d 30 5d 3d 22 42 6c 6f 62 55 72 6c 22 2c 65 5b 65 2e 50 72 6f 67 72 65 73 73 69 76 65 3d 31 5d 3d 22 50 72 6f 67 72 65 73 73 69 76 65 22 2c 65 5b 65 2e 44 6f 77 6e 6c 6f 61 64 55 72 6c 3d 32 5d 3d 22 44 6f 77 6e 6c 6f 61 64 55 72 6c 22 2c 65 5b 65 2e 54 65 78 74 3d 33 5d 3d 22 54 65 78 74 22 2c 65 7d 28 7b 7d 29 7d 2c 31 38 31 30 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e
                                  Data Ascii: sageEntityCustomEmoji",e.Unknown="MessageEntityUnknown",e}({});const o=-1,s="MESSAGE_DELETED";let a=function(e){return e[e.BlobUrl=0]="BlobUrl",e[e.Progressive=1]="Progressive",e[e.DownloadUrl=2]="DownloadUrl",e[e.Text=3]="Text",e}({})},18104:(e,t,n)=>{n.
                                  2025-01-12 00:42:09 UTC1369INData Raw: 65 2c 6e 7c 7c 28 30 2c 64 2e 41 29 28 29 2c 7b 73 69 7a 65 3a 4e 2c 6e 6f 4c 6f 6f 70 3a 4c 2c 71 75 61 6c 69 74 79 3a 46 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 78 2c 63 6f 6f 72 64 73 3a 55 7d 2c 57 2c 65 65 2e 63 75 72 72 65 6e 74 2c 24 2c 6a 2c 48 29 3b 4d 26 26 74 2e 73 65 74 53 70 65 65 64 28 4d 29 2c 4a 28 74 29 2c 4b 2e 63 75 72 72 65 6e 74 3d 74 7d 29 29 3b 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e 7b 6e 65 26 26 28 28 30 2c 73 2e 6f 29 28 29 3f 61 65 28 29 3a 28 30 2c 73 2e 59 29 28 29 2e 74 68 65 6e 28 61 65 29 29 7d 29 2c 5b 61 65 2c 6b 2c 44 2c 55 2c 6e 65 5d 29 3b 63 6f 6e 73 74 20 69 65 3d 28 30 2c 77 2e 41 29 28 61 65 2c 5b 61 65 5d 2c 31 35 30 29 3b 28 30 2c 79 2e 41 29 28 44 2c 69 65 29 2c 28 30 2c 72 2e 76 4a 29 28 28 28 29 3d 3e
                                  Data Ascii: e,n||(0,d.A)(),{size:N,noLoop:L,quality:F,isLowPriority:x,coords:U},W,ee.current,$,j,H);M&&t.setSpeed(M),J(t),K.current=t}));(0,r.vJ)((()=>{ne&&((0,s.o)()?ae():(0,s.Y)().then(ae))}),[ae,k,D,U,ne]);const ie=(0,w.A)(ae,[ae],150);(0,y.A)(D,ie),(0,r.vJ)((()=>
                                  2025-01-12 00:42:09 UTC1369INData Raw: 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 32 39 38 30 37 29 2c 69 3d 6e 28 38 37 33 35 37 29 2c 64 3d 6e 28 34 31 37 33 33 29 2c 63 3d 6e 28 38 36 39 37 34 29 2c 75 3d 6e 28 31 37 37 31 32 29 2c 6c 3d 6e 28 34 37 34 38 33 29 2c 66 3d 6e 28 36 34 31 33 29 3b 63 6f 6e 73 74 20 68 3d 22 4f 5f 54 61 44 78 57 67 22 3b 76 61 72 20 6d 3d 6e 28 36 31 39 31 31 29 2c 67 3d 6e 28 37 35 36 33 29 3b 63 6f 6e 73 74 20 70 3d 32 30 2c 79 3d 28 30 2c 72 2e 70 68 29 28 28 65 3d 3e 7b 6c 65 74 7b 72 65 66 3a 74 2c 64 6f 63 75 6d 65 6e 74 49 64 3a 6e 2c 73 69 7a 65 3a 79 3d 70 2c 69 73 42 69 67 3a 62 2c 6e 6f 50 6c 61 79 3a 76 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 6c 6f 6f 70 4c 69 6d 69 74 3a 49 2c 73 74 79 6c 65 3a 41
                                  Data Ascii: 4051),o=n(13439),s=n(97335),a=n(29807),i=n(87357),d=n(41733),c=n(86974),u=n(17712),l=n(47483),f=n(6413);const h="O_TaDxWg";var m=n(61911),g=n(7563);const p=20,y=(0,r.ph)((e=>{let{ref:t,documentId:n,size:y=p,isBig:b,noPlay:v,className:w,loopLimit:I,style:A
                                  2025-01-12 00:42:09 UTC1369INData Raw: 73 68 6f 75 6c 64 50 72 65 6c 6f 61 64 50 72 65 76 69 65 77 3a 54 7c 7c 76 7c 7c 21 52 2c 66 6f 72 63 65 4f 6e 48 65 61 76 79 41 6e 69 6d 61 74 69 6f 6e 3a 4d 2c 66 6f 72 63 65 41 6c 77 61 79 73 3a 50 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 4c 6f 61 64 69 6e 67 3a 4c 2c 6f 62 73 65 72 76 65 49 6e 74 65 72 73 65 63 74 69 6f 6e 46 6f 72 50 6c 61 79 69 6e 67 3a 4e 2c 77 69 74 68 53 68 61 72 65 64 41 6e 69 6d 61 74 69 6f 6e 3a 43 2c 73 68 61 72 65 64 43 61 6e 76 61 73 52 65 66 3a 57 3f 45 3a 53 2c 77 69 74 68 54 72 61 6e 73 6c 75 63 65 6e 74 54 68 75 6d 62 3a 6b 2c 6f 6e 56 69 64 65 6f 45 6e 64 65 64 3a 48 2c 6f 6e 41 6e 69 6d 61 74 65 64 53 74 69 63 6b 65 72 4c 6f 6f 70 3a 56 2c 63 75 73 74 6f 6d 43 6f 6c 6f 72 3a 6a 7d 29 3a 72
                                  Data Ascii: shouldPreloadPreview:T||v||!R,forceOnHeavyAnimation:M,forceAlways:P,observeIntersectionForLoading:L,observeIntersectionForPlaying:N,withSharedAnimation:C,sharedCanvasRef:W?E:S,withTranslucentThumb:k,onVideoEnded:H,onAnimatedStickerLoop:V,customColor:j}):r
                                  2025-01-12 00:42:09 UTC1369INData Raw: 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 39 37 33 33 35 29 2c 73 3d 6e 28 33 31 34 38 31 29 2c 61 3d 6e 28 35 39 35 38 39 29 2c 69 3d 6e 28 35 38 38 34 39 29 2c 64 3d 6e 28 31 38 35 30 31 29 2c 63 3d 6e 28 33 35 32 39 37 29 2c 75 3d 6e 28 31 34 37 34 35 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 72 2e 70 68 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6d 65 73 73 61 67 65 4f 72 53 74 6f 72 79 3a 74 2c 74 72 61 6e 73 6c 61 74 65 64 54 65 78 74 3a 6e 2c 69 73 46 6f 72 41 6e 69 6d 61 74 69 6f 6e 3a 6c 2c 65 6d 6f 6a 69 53 69 7a 65 3a 66 2c 68 69 67 68 6c 69 67 68 74 3a 68 2c 69 73 53 69 6d 70 6c 65 3a 6d 2c 74 72 75 6e 63 61 74 65 4c 65 6e 67 74 68 3a 67 2c 69 73 50 72 6f 74 65 63 74 65 64 3a 70 2c 6f 62 73
                                  Data Ascii: :()=>l});var r=n(84051),o=n(97335),s=n(31481),a=n(59589),i=n(58849),d=n(18501),c=n(35297),u=n(14745);const l=(0,r.ph)((function(e){let{messageOrStory:t,translatedText:n,isForAnimation:l,emojiSize:f,highlight:h,isSimple:m,truncateLength:g,isProtected:p,obs
                                  2025-01-12 00:42:09 UTC1369INData Raw: 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 30 35 31 29 2c 6f 3d 6e 28 31 33 34 33 39 29 2c 73 3d 6e 28 39 37 33 33 35 29 2c 61 3d 6e 28 33 31 34 38 31 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 6c 65 74 20 6e 3d 30 3b 63 6f 6e 73 74 20 72 3d 65 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 6f 3b 66 6f 72 28 3b 6e 3c 72 3b 29 7b 69 66 28 6f 3d 65 5b 6e 2b 2b 5d 2c 35 35 32 39 36 3d 3d 28 36 33 34 38 38 26 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 55 54 46 2d 31 36 28 65 6e 63 6f 64 65 29 3a 20 49 6c 6c 65 67 61 6c 20 55 54 46 2d 31 36 20 76 61 6c 75 65 22 29 3b 6f 3e 36 35 35 33 35 26 26 28 6f 2d 3d 36 35 35 33 36 2c 74 2e 70 75 73 68 28 53 74
                                  Data Ascii: t,n)=>{n.d(t,{A:()=>w});var r=n(84051),o=n(13439),s=n(97335),a=n(31481);const i=e=>{const t=[];let n=0;const r=e.length;let o;for(;n<r;){if(o=e[n++],55296==(63488&o))throw new RangeError("UTF-16(encode): Illegal UTF-16 value");o>65535&&(o-=65536,t.push(St


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.549733172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC619OUTGET /KFOmCnqEu92Fr1Mu4mxKKTU1Kg.465390c6e54c60f4a15f.woff2 HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://www.eghwr.icu
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://www.eghwr.icu/main.b563a1b1790456b66383.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:10 UTC884INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: font/woff2
                                  Content-Length: 11016
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  ETag: "676270af-2b08"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V4bVxTbgNZVu3bvEAo84jCYyfBH2lbT6t9YBLjg0GHh%2FIC4iYmVKERJSVuWbubN8UnPoIepR2XyvPTloOE63yybALgk2PqR2SL3SLaiB3YjdY6fRxrlYvnKwuTTRQXsg"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae19c4ef5fa-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1487&min_rtt=1470&rtt_var=585&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1197&delivery_rate=1818181&cwnd=252&unsent_bytes=0&cid=41c87bb255846298&ts=720&x=0"
                                  2025-01-12 00:42:10 UTC485INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P
                                  2025-01-12 00:42:10 UTC1369INData Raw: 03 88 ff 10 48 07 ec 45 f4 02 3c 90 80 04 03 05 64 0c f5 26 44 11 0c b0 6e ba 5a c5 aa 58 12 49 37 cb 48 99 2d db 65 2d 69 66 16 14 67 d9 ce c7 f2 d9 2c 99 35 b3 57 8e 9a 0f 3b 2b 05 7b 31 b7 ef c5 c2 56 2f 96 8b 14 d9 a2 59 05 ca 2d 0c 0d af 62 25 cf 1e 53 b6 cb 48 46 a8 72 0d ba 6e 8b 0f 18 35 01 02 09 b1 1f 20 10 aa 30 70 18 31 e1 c0 e7 9c f3 2e b8 e8 1a 01 c2 44 88 12 23 4e 92 14 19 b2 6e 50 a3 4e 93 0e 3d fa 0c 18 33 65 ce 82 15 1b f9 0a 14 29 d6 6f c0 a0 21 c3 46 8c 1a 33 ee a1 47 26 4c 9b 31 6b ce bc 17 d6 6d 78 6d d3 96 6d 3b 76 ed d9 f7 d9 17 5f 7d f3 1d 42 3c 9e c3 90 c4 49 0a 81 0c 2e 2f 70 41 70 04 37 01 6c c1 85 10 5c f8 c2 d8 d5 c1 0f 10 c7 49 39 56 a8 c4 0e 55 82 1a 34 60 00 a3 2b 36 8e b7 cc 62 9b 79 bc 67 25 41 5a 10 17 06 97 12 a0 cc 1c
                                  Data Ascii: HE<d&DnZXI7H-e-ifg,5W;+{1V/Y-b%SHFrn5 0p1.D#NnPN=3e)o!F3G&L1kmxmm;v_}B<I./pAp7l\I9VU4`+6byg%AZ
                                  2025-01-12 00:42:10 UTC1369INData Raw: b6 03 e9 4b a6 70 d3 da 07 7a 3b 78 80 f1 c1 01 9e 44 b0 04 12 3a 0a 30 94 03 25 6a cd 6d f0 c0 ee 09 20 33 37 81 cd 59 aa 88 48 28 66 db 27 24 f8 83 40 4e 53 b2 60 5a 84 5c 06 d4 04 16 f5 89 69 ac a5 16 8a 57 92 dc e8 09 d6 c0 75 d5 09 5d cc bd aa 9b 61 e9 bd 38 e0 02 b4 0e 27 40 dc 8a 41 83 ba a0 b2 0c ee d0 a5 22 c1 c8 5d 93 c6 e0 ae 16 cd 5a 51 b4 69 d7 a1 33 6f 2d 71 ec e9 ee 16 ca 8f bf 1e bd a8 68 fa dc 83 82 e0 74 12 28 95 f4 32 60 41 bb ac c2 20 cd 5a 9b 51 5e 76 cb 6b ad d5 d0 63 c0 3c b4 0d e8 9d e7 6c 9d 4d 74 54 40 0e c4 df 17 fe 81 bd fb 45 01 6e c8 d5 80 ba 7c a3 e0 c6 0d 0d 5e c4 0c 07 dd da b7 37 06 90 6e 81 49 a9 c0 ba e4 60 e1 81 91 22 55 68 d6 a2 df 98 29 6f 1d f8 8f 08 26 83 7c 2f 63 f9 65 5e ea 50 dc 43 b9 87 73 4f e0 3e c6 7d 8a 9b
                                  Data Ascii: Kpz;xD:0%jm 37YH(f'$@NS`Z\iWu]a8'@A"]ZQi3o-qht(2`A ZQ^vkc<lMtT@En|^7nI`"Uh)o&|/ce^PCsO>}
                                  2025-01-12 00:42:10 UTC1369INData Raw: cf 8d 23 56 66 64 e8 47 70 9b dc 0e 43 2f 72 24 95 b9 f6 df aa a1 06 f7 47 d5 31 a6 93 aa 96 04 6d b1 0f 3b 21 46 42 81 42 15 fb 51 c0 8a 2d 05 ee 13 9e 62 86 14 33 ed c9 54 64 7c bd a0 f5 af d8 b9 b0 70 a4 22 58 ce a9 3c f7 fc 74 a1 b2 ef da ec 01 8b 13 83 8e ed 15 f5 31 98 7d 6b 4c 47 6e d3 67 e6 8f 9a 1a dc 3f 39 ab 98 0b ca 89 5e d5 6b ad b2 79 e8 36 0b 13 6a 57 a0 77 80 6e be 84 d9 78 db 4f d5 9e ca 74 2f de 3b 85 c6 0e 61 41 74 33 78 a7 74 db 4e 9f a9 07 d3 e3 2e d3 a6 f6 2e 09 b7 45 4a 9e c4 56 b8 b8 a6 a6 9c d1 df 5c be a4 bc bd 43 bb db 94 ee 72 b6 bf b2 dc a7 a0 e4 f5 db e1 0e 64 cf e2 20 54 30 84 a2 fc 31 a6 a8 22 44 96 ea 84 52 de a1 82 59 1d 68 8b 6f ff 2c 05 ee e4 96 f9 28 aa a2 1c 7b 2e 42 60 66 e9 60 e6 c4 65 a1 f6 75 69 7e a7 de fc b4 2a
                                  Data Ascii: #VfdGpC/r$G1m;!FBBQ-b3Td|p"X<t1}kLGng?9^ky6jWwnxOt/;aAt3xtN..EJV\Crd T01"DRYho,({.B`f`eui~*
                                  2025-01-12 00:42:10 UTC1369INData Raw: 9f 42 bc 4e 21 f9 ea f2 0e 92 e8 95 ec 50 29 27 f5 ca c9 a2 e0 95 8c 1d 9e a4 bc 5b d8 61 3d e9 f7 9a a9 19 a5 bc f8 f6 2a c5 83 68 74 90 65 54 44 81 d0 bc dc d0 74 65 cd 83 99 5a 8e 57 b9 4b 75 5c b4 9d a7 bd 69 f1 77 88 41 11 a1 5e b7 e2 82 05 ec 1b 03 75 4b dd 1a 26 9e 76 13 fa 73 fa a9 6c b3 6f c7 a8 29 99 b9 a4 d8 dc 08 c0 e5 14 c4 d6 36 c4 c6 d7 34 26 aa c4 d5 d6 46 c7 34 d4 a6 24 e1 b4 4d 1c d5 55 8c ed 8c d4 b4 8d 9c 72 8c 9c f4 cf 74 5c 8b ad ad c7 d5 d5 a5 a8 98 10 23 a9 63 75 7e 00 a9 1a d9 1b a9 eb 18 3b a8 a9 98 da 1b fe f8 e4 22 7f d9 9f e8 22 0f 8e 24 57 ff d6 1a 7f db 00 79 b2 4a ed 70 5f 7d de f0 dd 78 53 d3 1c 2f 3d 37 6d c5 18 c5 e8 f2 ba ff 65 dd d4 8f 15 5b a2 9a fc 98 92 f3 02 b2 be a8 9e 1d e2 6d 5f 4f 57 1b 1a 13 58 90 86 3a f3 c6
                                  Data Ascii: BN!P)'[a=*hteTDteZWKu\iwA^uK&vslo)64&F4$MUrt\#cu~;""$WyJp_}xS/=7me[m_OWX:
                                  2025-01-12 00:42:10 UTC1369INData Raw: b0 48 96 a5 ab a3 34 d3 d7 67 89 23 4f 5d 67 33 e5 19 1a 9b 5b 19 ea c9 72 0b 0f 10 f4 14 67 5f f7 34 27 ea ab fb ef d9 53 54 da 63 16 d4 1f 70 91 90 c4 fc d8 38 7a c0 f2 f9 d1 3c 7e f3 bb 71 89 59 51 75 46 52 4c 75 71 3a ca 11 74 09 0d 73 f1 02 c1 46 e8 c7 31 c1 42 9f 55 d8 75 f5 ef 40 61 68 28 4b 2c f4 03 f2 84 eb 41 17 94 7e 4d 9f f6 17 d3 1f 68 1a 6b d9 f7 43 66 e3 1b 7e 75 31 31 eb 51 8c a0 91 2b d3 64 e6 d6 39 72 7d 76 78 42 05 39 1f f8 c1 28 f1 db cd b5 c9 82 66 c2 da 52 de b6 5f d4 e3 90 c1 b8 ba bc c2 f4 b2 70 6f b3 bc 50 37 a7 27 a1 f6 d5 de 6d 1c f3 ef f2 d0 c4 d4 f1 db 83 71 43 05 d5 05 95 61 8b b9 fe a0 16 40 98 07 2c a1 1f b0 84 b9 b2 5b a0 7e 87 b2 02 4f 01 fb 8a 95 e7 e0 38 82 ac af 3d 78 59 d6 72 b7 b2 ba b9 a5 ec 15 24 ff 3b 86 69 9b e5
                                  Data Ascii: H4g#O]g3[rg_4'STcp8z<~qYQuFRLuq:tsF1BUu@ah(K,A~MhkCf~u11Q+d9r}vxB9(fR_poP7'mqCa@,[~O8=xYr$;i
                                  2025-01-12 00:42:10 UTC1369INData Raw: 8a 8d 18 7d 48 3e ba 45 dd 6e e7 19 3f be 74 66 fe d1 09 0a f7 06 75 35 97 ab 7f 0e 9b 3b 11 95 a2 57 db 80 27 dd ab 22 19 f3 65 28 c1 97 6a 05 0b c6 20 36 78 ba a5 3b a5 15 78 f4 f8 97 bd 87 0f 96 e7 da fa dd 23 c3 bc 5d a3 0b 23 f0 e8 1b a5 a0 f4 c1 a7 2c 76 66 aa 2c 3a 3e 21 9a 94 9c ea 5c 3c 31 e9 5d 95 95 17 9d 90 95 5b 1a 34 3c 52 16 9c 93 1f 9b 98 57 e8 59 f5 78 c4 a9 2c 9d 1c 9b 20 89 0a 0b 23 ce 0d 87 6c 0c 87 fa cc 86 d1 3c 23 c1 3e be c3 41 0b f7 03 78 3a 8e 0a e7 2d 78 4d 61 23 94 ee 28 85 2b 29 0c 2a c8 86 cb de 91 8d a0 93 55 fc 39 64 31 1f a6 1d 7e 48 fb 46 03 95 cc d6 fb 54 43 25 01 95 04 c7 7a f4 d8 a6 cf c3 eb ca e2 c9 3e 4f a9 48 4c 47 5e 49 e2 1d 7f 5b b3 34 97 69 99 ae 6b fd 5e 96 45 de b4 2e 13 79 81 9b 09 8e b5 0c e3 2b ef d1 eb 4f
                                  Data Ascii: }H>En?tfu5;W'"e(j 6x;x#]#,vf,:>!\<1][4<RWYx, #l<#>Ax:-xMa#(+)*U9d1~HFTC%z>OHLG^I[4ik^E.y+O
                                  2025-01-12 00:42:10 UTC1369INData Raw: 89 39 dd 83 c5 a3 65 70 13 99 94 98 1b da 06 5b fe 8a e0 bf 2f 13 d3 93 1e fa 4b 3b c8 39 0d 13 7d a6 b6 fe ee f8 4f e2 1a aa 47 48 f7 82 dc d5 22 12 63 bf 26 3c f1 96 75 90 b1 1f f3 21 2d d1 5d fb d7 8b ef 29 7f 96 92 54 be 38 d9 5d f1 3c 39 a1 72 41 61 7a d1 21 b7 ea 50 12 cb b1 88 c4 5c 10 70 dc 67 28 cc 6d c8 69 28 64 fa ca ea 03 bc 01 51 26 61 fe 16 96 a1 01 cd a1 21 bd a1 21 ea 46 d7 14 14 05 05 14 e5 ed 15 94 04 85 e4 95 41 f8 cd 92 47 68 bc e5 85 0e 5b 99 e6 13 17 ca 04 c3 70 ee c1 29 56 67 fc 6c 24 78 4e 5f 12 57 bc 02 6c 6f 39 5c 55 2c 23 51 59 89 bd fe b7 6c c7 81 3e 87 cb 45 c5 32 1a 45 ce e8 89 01 07 db 31 48 3d e6 a2 6a 1e 89 ca 0c a4 3a 3a d9 3f 82 d4 cb 2e 2a e6 89 a8 02 2a b5 c6 c3 7e 76 e9 46 d3 e3 48 ab 71 b7 9d 06 7c 35 c6 c4 cb db d2
                                  Data Ascii: 9ep[/K;9}OGH"c&<u!-])T8]<9rAaz!P\pg(mi(dQ&a!!FAGh[p)Vgl$xN_Wlo9\U,#QYl>E2E1H=j::?.**~vFHq|5
                                  2025-01-12 00:42:10 UTC948INData Raw: fd 5f 03 e9 58 77 17 0a c8 9b 41 8f 2d ac 8d 85 e2 ce 7d ba fc 2d d3 86 d0 f1 0a 8c dd 87 9e 4e 1c 9a ce f6 c5 fd 95 ba 15 a6 f1 13 5b e4 7e 63 05 f5 de a2 78 9e 80 b3 dd 03 58 ad ed ca d1 fc 8a 2c 58 0e 94 fe 76 ab 36 2b c1 e7 fa 60 3d 75 3d 31 06 d2 3e ed 3f 7c 04 f2 32 d0 ff bf 88 05 71 ef e5 af d9 46 a4 82 f2 61 db 65 81 13 30 22 3d 80 56 a9 be 6d 54 a2 7e 96 ea 83 0d 93 6b a0 f1 47 71 c0 76 4d e7 ca e3 6f 7c 4a 25 e4 33 30 17 ad 5c 49 e5 f9 4f 40 9e 63 dc db 8a fb 05 36 ac d2 bf e3 8f 0e 01 c0 63 3f fb 55 00 5e 5f fa bf fd 3a fe 77 61 a8 c0 10 3f 60 28 14 40 02 fd 03 07 4c 00 43 d7 cb 68 ff d4 a9 b9 73 b5 9e bf 4a 2a 47 85 f4 ef cb 0b 9a 47 43 45 26 4b ac 7b 82 6a 24 af b6 c4 b5 fe e4 94 9c 38 e7 7b e2 f3 43 fc 85 e8 44 4d a2 9d b2 9c cc a2 f8 f2 71
                                  Data Ascii: _XwA-}-N[~cxX,Xv6+`=u=1>?|2qFae0"=VmT~kGqvMo|J%30\IO@c6c?U^_:wa?`(@LChsJ*GGCE&K{j$8{CDMq


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.549734172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC623OUTGET /KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.324b1e6d0f5ae7c6ab42.woff2 HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Origin: https://www.eghwr.icu
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: font
                                  Referer: https://www.eghwr.icu/main.b563a1b1790456b66383.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:10 UTC892INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: font/woff2
                                  Content-Length: 11056
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  ETag: "676270af-2b30"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UXDA2GBVWedWXo273sdsYMrVFSfxXGqCBoQohgdQr9%2B1N95BxO5rINH7vH353EMKwdM60pd%2BWtuUHL3tjhHvzrQ%2FA4v2F55WtL%2BykOnsgPUOJ4F7BWEgYpFEiHU%2B2zpw"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae19e434394-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1579&min_rtt=1576&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1201&delivery_rate=1825000&cwnd=168&unsent_bytes=0&cid=2abece72f7e39f0d&ts=701&x=0"
                                  2025-01-12 00:42:10 UTC477INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                  Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD
                                  2025-01-12 00:42:10 UTC1369INData Raw: ce d6 34 ef ce d3 99 79 cf bf cd 5f 53 0d 65 89 5e 69 e2 92 34 6d e2 90 f6 50 3d 42 88 1e 0a 21 91 23 24 d1 50 08 b1 10 69 c0 e3 d6 7f ef 3d f1 8d d3 fe af 84 10 82 04 11 b1 ad bc d5 30 8b 5d 15 86 17 56 07 a3 96 b1 55 c1 75 20 19 73 e8 c7 bf 52 40 e1 04 e0 00 28 ac 84 29 43 68 70 80 08 15 0a 11 2b 16 22 5e 3c 04 0d 0d 22 59 32 44 aa 74 88 3a 8d 50 fa 7c 87 40 a0 80 45 80 25 20 40 40 84 42 80 85 88 51 86 d9 6d 0f 3d 33 10 38 35 34 d0 07 04 ce 0c 74 bf 01 02 e7 39 93 fd 40 00 06 30 22 80 38 f7 f4 40 3f 60 06 02 08 18 28 20 b1 d6 b5 10 c5 30 c0 5e 21 52 01 15 10 52 a1 d9 76 0b 30 2b 14 67 ec 97 9c b9 4c f1 a7 40 0a 25 3e f5 d2 2f 63 ea 64 e6 64 61 59 65 47 e3 6a 47 ca a1 1c ca ad a9 37 8b 22 35 72 91 5a 4a 05 b4 9a 0a a8 80 e2 6f bb b5 9e 9b 17 63 72 85 c5
                                  Data Ascii: 4y_Se^i4mP=B!#$Pi=0]VUu sR@()Chp+"^<"Y2Dt:P|@E% @@BQm=3854t9@0"8@?`( 0^!RRv0+gL@%>/cddaYeGjG7"5rZJocr
                                  2025-01-12 00:42:10 UTC1369INData Raw: 89 ec 0d d1 88 b1 d0 cc 21 84 25 b1 b3 26 2c 9b 9d 99 77 88 cc 16 87 78 08 25 8d 50 d2 37 47 e4 bb ed c8 56 91 1b f9 90 1b f9 2c 3e 4f 90 47 40 9c 44 ed 13 51 c8 82 6c c0 34 67 15 b2 49 44 87 18 be 65 17 16 99 15 f7 5b 52 d5 4a fd 75 5c ce 6a f5 70 dc 85 69 e7 63 34 4e b3 d9 d5 c4 4c 05 f7 30 51 29 54 dc df 50 af 48 ef 00 15 0b 3a c4 50 3f 78 98 89 ae b4 49 c0 0a 21 71 26 76 81 d6 d1 9f ac fa 08 a0 6e cf 74 da 05 fe be 70 f5 3f ed e9 00 12 e7 79 7b 3a 83 a2 42 d5 fb 1b 9c e7 ef ea 03 16 17 50 7c 03 c1 ae 97 e7 43 03 4c 34 6b 36 28 1d b3 62 84 6b 16 f0 41 ef 89 8b 10 2d 81 68 e8 5e 41 80 c0 1c 91 48 b3 3c 07 86 27 09 02 a8 81 72 6a 80 a6 43 5f 1d 14 fd e8 d4 c7 b1 91 8c d4 4b a3 d4 5d 75 06 61 46 1e 2f 9c 40 cb 70 1e 08 0f 0d 3a 54 03 55 1a 3c ab 8b 78 ca
                                  Data Ascii: !%&,wx%P7GV,>OG@DQl4gIDe[RJu\jpic4NL0Q)TPH:P?xI!q&vntp?y{:BP|CL4k6(bkA-h^AH<'rjC_K]uaF/@p:TU<x
                                  2025-01-12 00:42:10 UTC1369INData Raw: 09 f9 96 d7 24 aa 5e 08 ad 48 56 f5 b1 b0 e3 26 8c fb b9 b4 55 d5 fc bc 69 f2 0d 67 c1 07 f6 7f 71 b8 ac 1d 5d aa b7 b6 82 c5 85 ac b1 3d 92 8c fe 7d 26 e9 f6 95 70 ae be d7 5b 2c ba 5e f8 53 cc 03 1d 9e 04 ed 1d 3b 36 6b aa 96 17 1d 7a 7e 85 1b 4b 6d ec e6 03 11 d2 f1 02 40 99 ae 53 b1 fe 04 98 db 4b 37 c8 d5 39 b9 2d 98 c5 d6 8d 68 19 36 73 81 de c9 8e e3 33 b8 d8 23 28 77 e0 50 b9 6c 14 b3 d4 e3 28 7b 4e a6 10 ee f8 dc b6 f8 46 52 13 74 88 ce 26 fa db 5c ed ab d9 3f 4b 2e 3a a7 f0 2e a3 62 33 2a 5f a8 58 8f cd cf 37 d8 d6 d2 8d 5f f5 6c 71 c1 1a 5f a4 24 65 0f 17 9f d1 7b c0 6d b6 47 52 e6 54 ee 96 c6 9a bd 7f 76 64 f8 da 16 4f 15 6d 25 66 06 ea fb b5 f0 76 b3 ae e5 d2 7e 3b fb 46 d1 e8 87 ce 6a 9d 50 dc 88 75 ca 2d 1f d7 b8 09 ef ff ac 99 de 89 ce a8
                                  Data Ascii: $^HV&Uigq]=}&p[,^S;6kz~Km@SK79-h6s3#(wPl({NFRt&\?K.:.b3*_X7_lq_$e{mGRTvdOm%fv~;FjPu-
                                  2025-01-12 00:42:10 UTC1369INData Raw: d0 1d c7 f8 d9 69 6a 9b 02 91 81 b2 e3 dc 37 7d 41 86 01 4b 1f 46 bb db 01 96 89 3b 4e 23 68 8b 2d 78 a5 0a 8d d8 27 fd 8f 89 86 c8 96 97 08 19 0d 5c 14 25 79 6d 9d 18 12 95 97 25 6a 53 0f 06 dc d2 c1 67 e3 52 d9 db ae 26 1d ea c2 f3 a2 45 dd a2 06 ba af 4f e5 58 79 39 46 05 b7 7e 45 3d 61 4b eb e4 74 c5 a6 2f f9 ae fc 77 54 5e 3d 45 76 51 fc f1 b9 08 92 e2 11 e6 37 fc 7e 5b 69 08 7f 8e f8 51 37 31 db c2 bb 50 f9 b6 95 bf f7 fb f0 6e 54 40 96 b3 d3 0d 4f 67 4b 92 d7 c1 66 b6 a1 ab 87 74 82 4d e3 f3 97 dd 3c 43 15 83 23 87 67 b6 46 19 51 51 c9 e4 c0 20 5f c0 49 15 52 1b 1b 52 d2 1a 1a 92 b5 e2 1b ea 53 12 db 6a d2 1a b1 1a 7a 66 d7 95 75 cd b4 b5 35 f4 cc a3 74 2c 88 67 ce 89 d1 5a 6b 13 93 5a 6a d3 89 71 75 0d fc 4d 75 c9 8d 18 75 03 0b 65 82 96 89 ae ae
                                  Data Ascii: ij7}AKF;N#h-x'\%ym%jSgR&EOXy9F~E=aKt/wT^=EvQ7~[iQ71PnT@OgKftM<C#gFQQ _IRRSjzfu5t,gZkZjquMuue
                                  2025-01-12 00:42:10 UTC1369INData Raw: d1 7f 5e 62 7e cc ad fe fc f8 6c 9f 1c 48 f6 f5 08 a1 05 83 34 b9 a6 6d 94 e9 02 9a 53 5b 1a ff 48 1c a7 9e 1b ba 72 15 b2 26 f2 27 73 9e 1e 08 4e 8c d0 05 d4 ed 04 a4 ec 88 fc 0e bc c8 1f 2b b0 ea d2 25 30 e3 cc 1f b3 28 a1 33 18 07 c0 9f 8b 79 2c 2c 87 6b b8 d8 c9 c1 f1 1b 8c 97 3b e6 72 55 79 5a ee b5 f3 b5 dc be 0e d3 26 b3 b7 35 9c 37 ea c6 d3 94 4f 80 99 7d cc ee 7d a4 a1 a6 1b 90 af 66 db 3d d8 ba 86 ce 83 3d c8 3a 7e 42 cc 4b 73 ed fb c9 3f 2f e7 f8 37 fe 5c 9d 14 4b 4c 8f 0a 09 ca 4c 8b 44 64 c1 38 a7 e3 45 9c 08 c5 ea d7 60 75 ae f4 f7 a7 9a 74 fe 61 7b 27 5d fd 0f 66 ef c1 9f 86 ea 35 bf 98 af 77 b3 d4 37 16 34 89 09 88 d3 8f 1a ec 73 2f cd e5 a4 0d 47 4a 69 3a 70 1c 52 fa 8d 89 c9 8c 09 a0 50 a3 e3 11 36 90 7b 19 ec 44 f3 74 f4 f6 24 8c 46 4c
                                  Data Ascii: ^b~lH4mS[Hr&'sN+%0(3y,,k;rUyZ&57O}}f==:~BKs?/7\KLLDd8E`uta{']f5w74s/GJi:pRP6{Dt$FL
                                  2025-01-12 00:42:10 UTC1369INData Raw: ef ca 89 a6 76 49 b4 af 3e 1c 5f 1a ec 18 5c 1a 79 d4 b1 da 29 01 fa 43 3c f4 de f7 19 3a 11 b2 45 49 aa a7 cf ab e9 79 9a 0d 34 77 2d e4 e9 50 f1 59 f1 aa 67 2e a8 99 fa 9b 41 63 fe 4b 84 8a 42 b8 28 b2 72 44 1d 15 55 a2 8e 9c 2c 51 47 55 85 a8 03 06 ad d6 c1 9e 58 c3 55 74 e2 f0 d3 6c c1 af e3 5f ef 9f 99 3a f9 f6 f8 ec d4 a9 fb 67 96 c6 17 cb 04 bb ff 45 97 ac e2 1c 29 64 db b5 43 b2 40 a4 47 b5 c0 be 39 ee 6e e2 75 b3 6e 98 38 36 69 e2 75 d9 cf 16 d7 5d 35 56 c2 b4 33 f9 eb cb ed 4f af bb 7f 38 7a 79 39 58 7b c4 7a 31 ef c8 8e 81 da f4 8d f2 a8 a9 c9 b2 c8 98 f8 b4 4c 5a 92 6b c9 c8 b8 4f 4d 66 4e 5a 66 7a 56 71 60 ff 60 31 39 2b 37 3d 2b f7 36 a9 7c 72 c0 b9 24 25 2d 3d 4b 2e 2e 3c c4 f7 59 2f f9 6d 2f c5 e7 d9 a6 cf d4 63 f2 fb 5e b2 cf 14 9c e5 35
                                  Data Ascii: vI>_\y)C<:EIy4w-PYg.AcKB(rDU,QGUXUtl_:gE)dC@G9nun86iu]5V3O8zy9X{z1LZkOMfNZfzVq``19+7=+6|r$%-=K..<Y/m/c^5
                                  2025-01-12 00:42:10 UTC1369INData Raw: b3 fc 5d e9 d2 eb ce 97 9d 3e ca 3f 97 c4 5c 97 27 6f 77 c1 aa 52 32 3c a9 0f d4 02 79 7e 2e 8b 0c 76 d4 67 67 aa 64 5c f2 0e a2 8f 2c 0b e3 76 31 75 71 0f 83 c8 b5 c4 31 f0 0c 08 9c 06 d7 3a de d0 7a e6 9c 5c 76 a4 11 df 92 c5 cd 9a df 10 1e a0 76 bf 12 e6 fe b8 45 ff 23 2d b1 e3 ae 9e ec 72 37 39 6c ab da 9e c3 23 99 81 f6 69 b0 39 ff 1f a7 c8 e2 af 04 3a c1 f4 be bd 0f cc 6d a0 d6 93 9a 58 53 b2 ca 28 d6 19 97 34 c5 0d ca 34 95 9f 12 42 7e a6 b6 26 b4 ee ad 70 5c 45 ed 30 37 25 3c 0c 0d 4e e8 ee af a3 f5 86 50 12 1f 2a 73 f5 98 07 27 f1 86 74 1d f3 0f 08 05 29 a9 6f 6c 43 f9 25 79 25 03 1c 9c bc 99 70 d8 e3 b2 7d 74 58 53 44 b0 93 b3 7a ec a6 a8 30 ae 17 a2 2a 04 11 51 c2 75 31 11 65 55 17 9c 0b 48 53 be f8 45 65 3b 5d 88 f1 52 68 16 38 af 25 92 c7 64
                                  Data Ascii: ]>?\'owR2<y~.vggd\,v1uq1:z\vvE#-r79l#i9:mXS(44B~&p\E07%<NP*s't)olC%y%p}tXSDz0*Qu1eUHSEe;]Rh8%d
                                  2025-01-12 00:42:10 UTC996INData Raw: 3f ec 3d 64 7c 2e f1 b8 d6 cc cc ac 2e 83 45 4c 96 3c 2c 9f e1 01 7d 97 49 e6 62 b2 ec 2a 43 0d 5e 1e 8f b9 62 7d eb c3 f2 40 ed 37 29 5d 4c 79 63 96 31 0e e2 b1 b2 b2 1a e4 55 b8 c6 54 f2 f2 98 73 f4 39 f3 a6 41 93 07 fa f2 d3 55 1e 63 bd 9f 9c 64 60 b2 71 82 28 91 ce ea ed 0f 26 1b c2 60 02 f5 b1 cd e6 6c ed f7 0c b0 23 be be a7 9e 32 78 0e 0c e7 8a ed 47 19 30 1d eb c5 36 83 3d 42 7d 4f 18 9d 20 ee ec bf 64 82 3c 1b d7 78 60 9c d1 ff 1f cd 77 bf b8 8f 08 05 ed 5f 7d 8f 21 a7 53 9a 01 76 24 1e 2b ec 4f 05 3b db cf fe b0 23 61 0c f6 f9 be 6d 2e 42 d8 36 4c da 7e b0 e9 d3 db f7 24 60 6c 5d 80 9c fe fd 03 c8 b5 97 da ec 93 2e 76 c7 c5 15 ff ce 7c 6c 01 00 bc f6 3b f7 66 80 8f c2 e4 e7 ff 85 fe 3f cb 62 b7 c0 2d 60 41 28 80 00 d3 79 73 76 80 05 cf 0d 39 e7
                                  Data Ascii: ?=d|..EL<,}Ib*C^b}@7)]Lyc1UTs9AUcd`q(&`l#2xG06=B}O d<x`w_}!Sv$+O;#am.B6L~$`l].v|l;f?b-`A(ysv9


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.549735172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC598OUTPOST /api/rcd HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  Content-Length: 18
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/json
                                  Accept: */*
                                  Origin: https://www.eghwr.icu
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:09 UTC18OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 77 77 77 22 7d
                                  Data Ascii: {"username":"www"}
                                  2025-01-12 00:42:10 UTC1022INHTTP/1.1 400 Bad Request
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Headers: Origin, Content-Type, User-Agent, Authorization
                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                  Access-Control-Allow-Origin: *
                                  Vary: Accept-Encoding
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yfM5WGjkcYQuzYrRce2LqmW0%2BwxWUXMtHYHDTX6u%2BP2gYDr8SDS7W30M0XTwyCvb502qlxmsHnEZRU2%2Fbz6g7cvtBCUeElfjMiv3BXVwPowJalusDSEKbu7FRbmRL65C"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae2ab1f43ab-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1534&min_rtt=1527&rtt_var=587&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1216&delivery_rate=1839949&cwnd=224&unsent_bytes=0&cid=10a98ed29a4e906c&ts=708&x=0"
                                  2025-01-12 00:42:10 UTC17INData Raw: 63 0d 0a 7b 22 72 63 64 22 3a 6e 75 6c 6c 7d 0d 0a
                                  Data Ascii: c{"rcd":null}
                                  2025-01-12 00:42:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.549737172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC616OUTPOST /apis/guest/submit HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  Content-Length: 32
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: text/plain;charset=UTF-8
                                  Accept: */*
                                  Origin: https://www.eghwr.icu
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:09 UTC32OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 67 68 77 72 2e 69 63 75 2f 22 7d
                                  Data Ascii: {"url":"https://www.eghwr.icu/"}
                                  2025-01-12 00:42:10 UTC1004INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: application/octet-stream
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Headers: Content-Type, Authorization
                                  Access-Control-Allow-Methods: POST, GET, OPTIONS
                                  Access-Control-Allow-Origin: *
                                  Vary: Accept-Encoding
                                  Version: v1.0.0
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1xgFm0VoT1iqkOBGiTUc1Q6Pr6albK7FLdrAHXAOjk3yh1ccmXb8znoNVSlVHF0kwbpCDRwDQLnGD5J%2F%2FI3sJqHAuJhzjDq7JUqyUujj1MlyG2GmQDoQa%2FEEXwUubJtg"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae2ac088c75-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1859&min_rtt=1857&rtt_var=702&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1248&delivery_rate=1553191&cwnd=201&unsent_bytes=0&cid=2aa62bfaa7908492&ts=1137&x=0"
                                  2025-01-12 00:42:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.549736172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC543OUTGET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: worker
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:10 UTC951INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-4168f"
                                  Expires: Sun, 12 Jan 2025 12:42:10 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4M6n1hmi8Euf5tCnLiqiwOOtuY8JrLivu7l3rnY%2FHGilcKQlFlbF99VznE9ds8MhpdGp4cOmHpgcu9BVQm6%2Bqzb5Bdffxb8BMa8rGAJ%2FhIu9Bw5wDAVEoS%2BRYQdSB00"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae2af5e422b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1818&min_rtt=1671&rtt_var=732&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1121&delivery_rate=1747456&cwnd=220&unsent_bytes=0&cid=00ca7104c526749d&ts=712&x=0"
                                  2025-01-12 00:42:10 UTC418INData Raw: 37 63 62 66 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                  Data Ascii: 7cbf(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                  2025-01-12 00:42:10 UTC1369INData Raw: 62 61 63 6b 42 75 74 74 6f 6e 3a 28 29 3d 3e 61 6f 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 77 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 43 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 4c 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 6b 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 41 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 79 64 2c 63 68 65 63 6b 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 67 75 2c 63 68 65 63 6b 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 73 64 2c 63 68 65 63 6b 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c 2c
                                  Data Ascii: backButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl,
                                  2025-01-12 00:42:10 UTC1369INData Raw: 3a 28 29 3d 3e 6e 64 2c 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 4d 70 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 53 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 48 6f 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 76 63 2c 66 61 76 65 53 74 69 63 6b 65 72 3a 28 29 3d 3e 4b 63 2c 66 65 74 63 68 41 6c 6c 53 74 6f 72 69 65 73 3a 28 29 3d 3e 6b 70 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 65 75 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 73 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 41 70 70 43 6f 6e 66 69 67 3a 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e
                                  Data Ascii: :()=>nd,encodePhoneCallData:()=>Mp,exportChatInvite:()=>Su,exportGroupCallInvite:()=>Ho,exportMessageLink:()=>vc,faveSticker:()=>Kc,fetchAllStories:()=>kp,fetchAnimatedEmojiEffects:()=>eu,fetchAnimatedEmojis:()=>Xc,fetchAppConfig:()=>hl,fetchAuthorization
                                  2025-01-12 00:42:10 UTC1369INData Raw: 68 47 72 6f 75 70 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6f 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 48 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d 3e 72 6f 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 52 65 73 75 6c 74 73 3a 28 29 3d 3e 63 6f 2c 66 65 74 63 68 4c 61 6e 67 44 69 66 66 65 72 65 6e 63 65 3a 28 29 3d 3e 6e 6c 2c 66 65 74 63 68 4c 61 6e 67 50 61 63 6b 3a 28 29 3d 3e 74 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 3a 28 29 3d 3e 69 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 73 3a 28 29 3d 3e 73 6c 2c 66 65 74 63 68 4c 65 61 76 65 43 68 61 74 6c 69 73 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72 2c
                                  Data Ascii: hGroupStatistics:()=>op,fetchGroupsForDiscussion:()=>Hr,fetchInlineBot:()=>ro,fetchInlineBotResults:()=>co,fetchLangDifference:()=>nl,fetchLangPack:()=>tl,fetchLanguage:()=>il,fetchLanguages:()=>sl,fetchLeaveChatlistSuggestions:()=>ad,fetchMembers:()=>Nr,
                                  2025-01-12 00:42:10 UTC1369INData Raw: 68 53 74 6f 72 69 65 73 4d 61 78 49 64 73 3a 28 29 3d 3e 4a 70 2c 66 65 74 63 68 53 74 6f 72 69 65 73 56 69 65 77 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 53 74 6f 72 79 4c 69 6e 6b 3a 28 29 3d 3e 4c 70 2c 66 65 74 63 68 53 74 6f 72 79 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 6c 70 2c 66 65 74 63 68 53 74 6f 72 79 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 75 70 2c 66 65 74 63 68 53 74 6f 72 79 56 69 65 77 4c 69 73 74 3a 28 29 3d 3e 4f 70 2c 66 65 74 63 68 54 65 6d 70 6f 72 61 72 79 50 61 79 6d 65 6e 74 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 41 66 2c 66 65 74 63 68 54 69 6d 65 7a 6f 6e 65 73 3a 28 29 3d 3e 41 6c 2c 66 65 74 63 68 54 6f 70 49 6e 6c 69 6e 65 42 6f 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69 6f
                                  Data Ascii: hStoriesMaxIds:()=>Jp,fetchStoriesViews:()=>jp,fetchStoryLink:()=>Lp,fetchStoryPublicForwards:()=>lp,fetchStoryStatistics:()=>up,fetchStoryViewList:()=>Op,fetchTemporaryPaymentPassword:()=>Af,fetchTimezones:()=>Al,fetchTopInlineBots:()=>oo,fetchTopReactio
                                  2025-01-12 00:42:10 UTC1369INData Raw: 3a 28 29 3d 3e 5f 72 2c 70 69 6e 4d 65 73 73 61 67 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 6c 6f 6e 67 57 65 62 56 69 65 77 3a 28 29 3d 3e 67 6f 2c 70 72 6f 76 69 64 65 41 75 74 68 43 6f 64 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 4e 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 68 6f 6e 65 4e 75 6d 62 65 72 3a 28 29 3d 3e 45 69 2c 70 72 6f 76 69 64 65 41 75 74 68 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 28 29 3d 3e 48 69 2c 70 72 6f 76 69 64 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 43 6f 64 65 3a 28 29 3d 3e 45 6c 2c 72 65 61 64 41 6c 6c 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 70 63 2c 72 65 61 64 41 6c 6c 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d 3e
                                  Data Ascii: :()=>_r,pinMessage:()=>xd,prolongWebView:()=>go,provideAuthCode:()=>xi,provideAuthPassword:()=>Ni,provideAuthPhoneNumber:()=>Ei,provideAuthRegistration:()=>Hi,provideRecoveryEmailCode:()=>El,readAllMentions:()=>pc,readAllReactions:()=>fc,receivedCall:()=>
                                  2025-01-12 00:42:10 UTC1369INData Raw: 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 74 6f 2c 73 65 74 42 6f 74 49 6e 66 6f 3a 28 29 3d 3e 42 6f 2c 73 65 74 43 61 6c 6c 52 61 74 69 6e 67 3a 28 29 3d 3e 4a 6f 2c 73 65 74 43 68 61 74 45 6e 61 62 6c 65 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4a 72 2c 73 65 74 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 41 75 2c 73 65 74 44 65 66 61 75 6c 74 52 65 61 63 74 69 6f 6e 3a 28 29 3d 3e 6a 6c 2c 73 65 74 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 3a 28 29 3d 3e 47 72 2c 73 65 74 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 65 6f 2c 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 75 6c 2c 73 65 74 53 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d 3e
                                  Data Ascii: HttpTransport:()=>to,setBotInfo:()=>Bo,setCallRating:()=>Jo,setChatEnabledReactions:()=>Jr,setChatUsername:()=>Au,setDefaultReaction:()=>jl,setDiscussionGroup:()=>Gr,setForceHttpTransport:()=>eo,setPrivacySettings:()=>ul,setShouldDebugExportedSenders:()=>
                                  2025-01-12 00:42:10 UTC1369INData Raw: 75 2c 75 70 64 61 74 65 43 6f 6e 74 65 6e 74 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 66 6c 2c 75 70 64 61 74 65 45 6d 6f 6a 69 53 74 61 74 75 73 3a 28 29 3d 3e 5f 63 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 62 6c 2c 75 70 64 61 74 65 49 73 4f 6e 6c 69 6e 65 3a 28 29 3d 3e 6c 6c 2c 75 70 64 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 65 6c 2c 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 6b 6c 2c 75 70 64 61 74 65 50 72 69 76 61 74 65 4c 69 6e 6b 3a 28 29 3d 3e 77 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 3a 28 29 3d 3e 45 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72 79
                                  Data Ascii: u,updateContentSettings:()=>fl,updateEmojiStatus:()=>_c,updateGlobalPrivacySettings:()=>bl,updateIsOnline:()=>ll,updateNotificationSettings:()=>el,updatePassword:()=>kl,updatePrivateLink:()=>wu,updateProfile:()=>Eu,updateProfilePhoto:()=>Hu,updateRecovery
                                  2025-01-12 00:42:10 UTC1369INData Raw: 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 2c 22 37 37 37 30 30 30 22 29 2c 4a 3d 31 34 2c 4b 3d 22 67 69 66 22 2c 24 3d 30 2c 51 3d 31 2c 5a 3d 22 2d 31 30 30 30 30 30 30 30 30 30 37 37 37 22 2c 59 3d 22 61 6e 64 72 6f 69 64 22 2c 58 3d 31 2c 65 65 3d 38 36 34 30 30 2c 74 65 3d 38 36 34 30 30 2c 6e 65 3d 31 31 2c 73 65 3d 7b 75 70 6c 6f 61 64 4d 61 78 46 69 6c 65 70 61 72 74 73 3a 5b 34 65 33 2c 38 65 33 5d 2c 73 74 69 63 6b 65 72 73 46 61 76 65 64 3a 5b 35 2c 31 30 5d 2c 73 61 76 65 64 47 69 66 73 3a 5b 32 30 30 2c 34 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 43 68 61 74 73 3a 5b 31 30 30 2c 32 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30 5d
                                  Data Ascii: MY","NI","NZ","PH","PK","SA","SV","US"]),"777000"),J=14,K="gif",$=0,Q=1,Z="-1000000000777",Y="android",X=1,ee=86400,te=86400,ne=11,se={uploadMaxFileparts:[4e3,8e3],stickersFaved:[5,10],savedGifs:[200,400],dialogFiltersChats:[100,200],dialogFilters:[10,20]
                                  2025-01-12 00:42:10 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 28 29 3a 22 63 68 61 6e 6e 65 6c 22 3d 3d 3d 74 3f 60 2d 31 24 7b 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 4a 2d 32 2c 22 30 22 29 7d 60 3a 60 2d 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 28 65 29 3f 66 65 28 65 2e 75 73 65 72 49 64 2c 22 75 73 65 72 22 29 3a 70 65 28 65 29 3f 66 65 28 65 2e 63 68 61 74 49 64 2c 22 63 68 61 74 22 29 3a 66 65 28 65 2e 63 68 61 6e 6e 65 6c 49 64 2c 22 63 68 61 6e 6e 65 6c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 63 6f 6e 73 74 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64
                                  Data Ascii: toString():"channel"===t?`-1${e.toString().padStart(J-2,"0")}`:`-${e}`}function he(e){return le(e)?fe(e.userId,"user"):pe(e)?fe(e.chatId,"chat"):fe(e.channelId,"channel")}function me(e){const{color:t,backgroundEmojiId:n}=e;return{color:t,backgroundEmojiId


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.549738172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:09 UTC545OUTGET /notification.mp3 HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: audio
                                  Referer: https://www.eghwr.icu/
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=0-
                                  2025-01-12 00:42:10 UTC913INHTTP/1.1 206 Partial Content
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: audio/mpeg
                                  Content-Length: 10880
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-2a80"
                                  Cache-Control: max-age=14400
                                  CF-Cache-Status: REVALIDATED
                                  Content-Range: bytes 0-10879/10880
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oRZM4omUSpDykfltNfUgTbJuHH3D7kjIKWKVDMmg5tKD3qFP5l%2FBecMRv%2BJhYP9s8VWj994Mkqp9S7hNF1GTekFLodEvQnOAPNx5FsoYeQofNcNqcm8Fzuwj1x6ITgVR"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091ae2a803c335-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1524&min_rtt=1518&rtt_var=581&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1121&delivery_rate=1862244&cwnd=165&unsent_bytes=0&cid=93ef71b2fe4cb452&ts=702&x=0"
                                  2025-01-12 00:42:10 UTC456INData Raw: 49 44 33 03 00 00 00 00 02 38 54 41 4c 42 00 00 00 01 00 00 00 54 43 4f 4e 00 00 00 01 00 00 00 54 49 54 32 00 00 00 01 00 00 00 54 50 45 31 00 00 00 01 00 00 00 54 52 43 4b 00 00 00 01 00 00 00 54 59 45 52 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: ID38TALBTCONTIT2TPE1TRCKTYER
                                  2025-01-12 00:42:10 UTC1369INData Raw: da dd e0 e2 e5 e5 e8 ea ed ed f0 f2 f5 f8 f8 fa fd ff 00 00 00 32 4c 41 4d 45 33 2e 39 39 72 04 aa 00 00 00 00 2e 10 00 00 35 20 24 04 3c 4d 00 01 c2 00 00 28 be c7 83 d5 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                  Data Ascii: 2LAME3.99r.5 $<M(/
                                  2025-01-12 00:42:10 UTC1369INData Raw: 99 4c ff 0d cd 8a 2d 21 85 ea 52 de cb f0 13 92 13 ae a1 c8 cf f2 3b da f7 5c 3c 25 36 44 d0 6c bf ff ff ff 70 48 00 00 03 ed 24 40 00 00 70 ef 1f 7c 11 ed 9d 33 f4 b4 30 9b b4 f5 63 e3 56 14 06 e4 c3 4c 26 81 52 54 0b 18 14 ac 0e 87 97 96 27 2f 94 0c 35 71 ab 96 96 02 c2 cf 46 a1 69 94 58 c9 b4 c0 78 d5 20 00 10 27 86 7e 00 00 00 0a 12 ff fb 30 64 fd 81 72 53 1d 4f fb 5d a0 e8 06 40 09 a8 00 00 01 06 98 47 3d ec f1 63 20 0c 80 67 60 00 00 06 4c 46 41 08 48 93 98 92 37 18 71 12 19 56 1d 17 d5 be 02 00 2d 6c 5c 6a f1 65 54 4c 42 9a 19 ae 13 b3 b2 67 f2 c3 23 00 00 3e 82 62 00 00 0b 10 cf f8 01 f7 43 65 85 1d 00 8c 0e 48 4d 42 1b 0c 69 8f 0c ea 0e 8c 63 48 b3 03 14 c9 12 d6 e4 5c 08 0d 92 28 c9 59 7f 62 1d bb cb 8c 86 c9 9c cd f2 e0 68 3e 40 8a 28 00 2e f3
                                  Data Ascii: L-!R;\<%6DlpH$@p|30cVL&RT'/5qFiXx '~0drSO]@G=c g`LFAH7qV-l\jeTLBg#>bCeHMBicH\(Ybh>@(.
                                  2025-01-12 00:42:10 UTC1369INData Raw: 00 0c d1 47 a0 66 c8 10 c0 db 80 05 fe 84 a0 a5 05 87 b4 56 e1 19 b9 33 73 6e a2 0a a2 e0 74 7d cf a0 6f ed a0 c8 0a d8 89 67 40 2f 44 41 c2 9b 2a f1 43 00 31 49 79 0f c0 00 00 16 58 f1 96 88 55 00 03 a9 ac 84 46 22 93 19 8c 24 5a 17 28 bd b0 db 2e 90 da 09 49 36 96 54 11 fe d5 19 d2 98 70 05 60 00 00 03 80 00 00 e8 18 a0 94 30 35 a2 cb 7f ff e9 75 28 a0 06 29 2f ff fb 20 64 fd 81 71 78 11 d0 7b 98 29 b8 0b 80 1a 7e 04 00 01 45 68 49 3d ae 61 66 60 15 80 29 50 00 00 05 11 c6 01 91 93 0d 89 95 94 1c 09 38 70 10 c4 f4 23 36 04 0c 0e 05 41 f2 dc 38 4d 0a 72 dc 39 2f a4 45 5e 60 21 dc a9 b0 d3 8e fe 8a b0 58 07 02 01 16 87 8a 63 00 30 88 99 8e 00 00 00 16 f2 17 c9 11 d4 2c a4 72 c1 62 4d e5 72 42 c1 ea ae 81 50 53 86 e1 50 82 07 11 da 5d c0 cd df 61 ff fb 30
                                  Data Ascii: GfV3snt}og@/DA*C1IyXUF"$Z(.I6Tp`05u()/ dqx{)~EhI=af`)P8p#6A8Mr9/E^`!Xc0,rbMrBPSP]a0
                                  2025-01-12 00:42:10 UTC1369INData Raw: 3c ed 9d f7 0b 67 78 3d bc 21 60 00 00 00 00 00 b0 98 1f 27 43 51 e0 08 df a8 9c 00 99 25 af 65 29 96 20 a8 13 54 c3 f6 0c e8 08 42 c9 d8 92 29 8a f9 ae 03 70 be ce 8b c3 75 f5 06 ee 19 04 0c 3a 51 15 1c 6e a2 17 84 00 51 99 08 0e 00 00 ff fb 20 64 fe 01 51 5e 0d cf fb 63 03 28 0e e0 5a 9e 25 81 01 04 a4 49 3f ed 6c 44 e0 3f 81 e7 f4 93 04 0c 00 17 62 76 c3 4c c4 86 84 bf 16 58 a6 41 e3 b3 32 a1 a8 9f a7 a5 63 3b 7a 26 c0 6c 00 00 00 00 00 0d 85 cb 6d 54 06 5b 00 18 c3 03 70 96 14 1a e8 f3 89 30 da 70 13 69 68 95 b4 2a 93 84 25 55 14 f7 f7 10 5b c8 0d 86 a8 dd 9b ed 00 db df fe 00 00 00 0f c0 59 a8 82 e7 62 26 0e 14 78 ff fb 30 64 f5 03 71 40 08 50 79 fb c0 98 0d c0 6a 7e 24 62 01 04 9c 21 41 cc 6d e2 60 24 01 2b 78 91 00 05 00 c8 98 5a b7 04 21 57 cf 81
                                  Data Ascii: <gx=!`'CQ%e) TB)pu:QnQ dQ^c(Z%I?lD?bvLXA2c;z&lmT[p0pih*%U[Yb&x0dq@Pyj~$b!Am`$+xZ!W
                                  2025-01-12 00:42:10 UTC1369INData Raw: 1a be 04 00 01 04 70 21 3f e7 e9 81 20 1e 80 6a 38 20 00 05 e7 bb 3d c2 17 9f e0 00 20 28 f2 72 2e 54 2b 0a a8 84 ed 56 26 89 e1 93 81 9a 99 06 00 6f 7a 9d ec 20 a9 e0 00 00 00 00 06 89 0a 2e 03 9c a8 12 ac c6 d1 37 53 8a 62 f0 59 cf 52 0e 00 00 00 00 00 01 86 b4 27 6c 43 20 39 0e 9b 3e 2a 15 44 a0 b4 3f 6f 4b d4 c1 47 d3 01 2d 47 45 ba 03 ff fb 10 64 fd 83 71 29 07 d0 79 f9 78 a8 0c 20 1a 8e 08 00 01 43 78 21 5b c7 bc 21 68 1c 81 69 f8 11 04 05 00 61 49 ae 2a db 20 bb d0 00 00 00 00 0b 90 54 a4 00 aa ac c3 47 24 0c 5c b2 8b b0 b4 ed 64 6c 6e e4 50 1c 80 00 00 00 00 01 c6 24 f4 5d c0 55 00 30 93 45 59 f5 b3 6d 42 45 94 8a 40 bd 2d 56 87 40 89 b9 ff fb 10 64 f5 03 70 f0 08 55 f1 ef 08 58 0a e0 0a be 00 00 01 43 14 1f 53 c7 e1 61 20 19 81 6a 38 13 00 05 a5
                                  Data Ascii: p!? j8 = (r.T+V&oz .7SbYR'lC 9>*D?oKG-GEdq)yx Cx![!hiaI* TG$\dlnP$]U0EYmBE@-V@dpUXCSa j8
                                  2025-01-12 00:42:10 UTC1369INData Raw: aa aa aa b9 30 ba 90 00 00 00 00 21 86 aa e8 ab 08 c2 d6 ff fb 10 64 fe 83 70 d6 07 51 f1 f8 78 38 0b 40 1a 6e 04 00 01 02 bc 1b 53 c7 bd 80 e8 15 00 68 f8 10 00 04 0e 16 70 20 0f c1 33 50 c4 d8 80 00 31 93 66 16 e0 8c d0 2c c4 e8 0e 69 d3 6c 1a 04 f0 2f 4b b1 15 4c 41 4d 45 33 2e 39 39 2e 35 55 55 bc 03 da c0 00 00 00 00 0d 9c 4e 08 58 48 70 4c 59 2e 5d a6 43 37 68 ff fb 10 64 fc 83 70 d3 07 d3 f3 0f 60 38 06 00 1a 24 04 00 01 03 04 1b 47 c8 e1 80 e8 15 80 68 b8 00 00 05 90 80 00 32 24 a6 c8 2e 5c 00 00 b0 35 14 60 1e 2a 98 d2 88 45 14 30 8d 53 ac 49 10 e8 01 00 9f 1e 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa 89 01 95 60 00 00 00 00 2b 0f a4 e8 28 04 1d 3c 90 c4 cc 0e 7a 99 ff fb 10 64 fa 07 70 d4 06 d2 f1 f8 78 3a 05 a0 1a 44 04 00 01 82 94 1b 49 cc 3d 86
                                  Data Ascii: 0!dpQx8@nShp 3P1f,il/KLAME3.99.5UUNXHpLY.]C7hdp`8$Gh2$.\5`*E0SILAME3.99.5`+(<zdpx:DI=
                                  2025-01-12 00:42:10 UTC1369INData Raw: 78 00 ff fb 10 64 f7 03 70 ab 06 d2 71 ef 08 48 04 e0 69 55 04 03 01 02 7c 1b 38 84 e1 60 e0 12 00 26 d0 00 00 04 00 00 00 00 0a 43 12 55 0a b2 81 2c a6 c0 ea 77 80 28 86 00 00 1c d4 6c 38 24 08 66 45 7b f6 41 b5 4c 41 4d 45 33 2e 39 39 2e 35 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 95 ff fb 10 64 f5 03 f0 97 06 ce a1 98 60 98 06 40 19 98 04 00 01 82 60 1b 45 c6 3c 22 e0 08 00 25 c0 00 00 06 0d 40 00 06 84 c8 26 f8 b5 97 32 b4 08 e4 b0 71 35 a8 6e 35 b4 c0 a7 57 09 19 aa 82 d8 3d 02 c7 aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 76 ff fb 10 64 f5 07 70 ad 06 cf 71 6f 60 a8 05 80 09 98 00 00 01 02 2c 19 3d c6 3d 82 68 09 00 26 54 00 00 06 50 97 60 00 00 00 00 0a de
                                  Data Ascii: xdpqHiU|8`&CU,w(l8$fE{ALAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUd`@`E<"%@&2q5n5W=LAME3.99.5vdpqo`,==h&TP`
                                  2025-01-12 00:42:10 UTC841INData Raw: 00 0f f0 00 00 01 01 68 19 36 80 c0 62 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 87 f0 6c 06 4d 20 38 30 98 00 00 0f f0 00 00 01 01 8c 19 32 80 c0 c2 a0 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 10 64 ea 07 f0 69 04 cb 40 70 08 9a 00 00 0f f0 00 00 01 01 70 19 2b 00 e0 c2 60 00 00 3f c0 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                  Data Ascii: h6b`?dlM 802?di@pp+`?


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.549739149.154.167.994432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:10 UTC363OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                  Host: t.me
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:10 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:42:10 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.54974235.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:10 UTC528OUTOPTIONS /report/v4?s=yfM5WGjkcYQuzYrRce2LqmW0%2BwxWUXMtHYHDTX6u%2BP2gYDr8SDS7W30M0XTwyCvb502qlxmsHnEZRU2%2Fbz6g7cvtBCUeElfjMiv3BXVwPowJalusDSEKbu7FRbmRL65C HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.eghwr.icu
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:11 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Sun, 12 Jan 2025 00:42:10 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.549743149.154.167.994432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC543OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                  Host: telegram.me
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:11 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:42:11 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:42:11 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.549746172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC437OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC946INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-53b0"
                                  Expires: Sun, 12 Jan 2025 12:42:11 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aNVqpw99Ky7G2kvcPLYfUYM2cNZYiAA8N%2FS2eI5TVxkpAbm5Le5OpkTPB2O%2FnQqk4Iqk8m3mzOpEXnw7GL3mvYM97sRzN3WHHXhmk7yNrxCpbt9B0HBn9dkIsyQGRyq9"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091aed7ef67cf0-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1791&min_rtt=1779&rtt_var=691&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1015&delivery_rate=1556503&cwnd=230&unsent_bytes=0&cid=0dafdaa28833d73e&ts=722&x=0"
                                  2025-01-12 00:42:12 UTC423INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                  Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                  2025-01-12 00:42:12 UTC1369INData Raw: 2b 2b 29 7b 65 3d 69 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c 45 2c 52
                                  Data Ascii: ++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,E,R
                                  2025-01-12 00:42:12 UTC1369INData Raw: 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41
                                  Data Ascii: v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++]=A
                                  2025-01-12 00:42:12 UTC1369INData Raw: 32 30 2c 63 2e 62 69 74 73 3d 31 2c 30 3b 66 6f 72 28 78 3d 31 3b 78 3c 79 26 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f 3d 6f 2c
                                  Data Ascii: 20,c.bits=1,0;for(x=1;x<y&&0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O=o,
                                  2025-01-12 00:42:12 UTC1369INData Raw: 3d 31 36 31 38 30 2c 52 3d 31 36 31 39 30 2c 41 3d 31 36 31 39 31 2c 5a 3d 31 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69
                                  Data Ascii: =16180,R=16190,A=16191,Z=16192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,thi
                                  2025-01-12 00:42:12 UTC1369INData Raw: 63 6f 6e 73 74 20 69 3d 6e 65 77 20 49 3b 65 2e 73 74 61 74 65 3d 69 2c 69 2e 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c 65 6e 73
                                  Data Ascii: const i=new I;e.state=i,i.strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.lens
                                  2025-01-12 00:42:12 UTC1369INData Raw: 63 61 73 65 20 45 3a 69 66 28 30 3d 3d 3d 61 2e 77 72 61 70 29 7b 61 2e 6d 6f 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31 29 2c 21
                                  Data Ascii: case E:if(0===a.wrap){a.mode=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1),!
                                  2025-01-12 00:42:12 UTC1369INData Raw: 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e 66 6c 61
                                  Data Ascii: &a.flags){for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.fla
                                  2025-01-12 00:42:12 UTC1369INData Raw: 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d 6f 64 65
                                  Data Ascii: s[l++]<<N,N+=8}e.adler=a.check=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.mode
                                  2025-01-12 00:42:12 UTC1369INData Raw: 68 28 30 2c 61 2e 6c 65 6e 73 2c 30 2c 31 39 2c 61 2e 6c 65 6e 63 6f 64 65 2c 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28 30 3d 3d
                                  Data Ascii: h(0,a.lens,0,19,a.lencode,0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(0==


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.54974735.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC472OUTPOST /report/v4?s=yfM5WGjkcYQuzYrRce2LqmW0%2BwxWUXMtHYHDTX6u%2BP2gYDr8SDS7W30M0XTwyCvb502qlxmsHnEZRU2%2Fbz6g7cvtBCUeElfjMiv3BXVwPowJalusDSEKbu7FRbmRL65C HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 415
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:11 UTC415OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 67 68 77 72 2e 69 63 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 32 30 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1840,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://www.eghwr.icu/","sampling_fraction":1.0,"server_ip":"172.67.144.208","status_code":400,"type":"http.error"},"type":"network-error","url":
                                  2025-01-12 00:42:11 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sun, 12 Jan 2025 00:42:11 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.549754172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC539OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC946INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-b284"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cML5otNPcv3b8YYP%2BEN7VjThu6HBPzQUVp6pWE1GERSwdSijEMNf5AdXeZ0s7pcYEDGvKLV%2B7qoK8TYw0CI1n2hgz22d98wCti6V0ZJhNzTiwmNu7f5AOz8MHjmQRWJe"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091aefdb69430f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1575&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1117&delivery_rate=1783750&cwnd=214&unsent_bytes=0&cid=73635bfde63f4cee&ts=712&x=0"
                                  2025-01-12 00:42:12 UTC423INData Raw: 37 63 63 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                  Data Ascii: 7cc5(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                  2025-01-12 00:42:12 UTC1369INData Raw: 2c 76 29 29 2c 43 28 68 2c 65 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 3b 72 3c 3d 37 3b 72 2b 3d 31 29 69 66 28 21 28 74 2b 72 3c 3d 2d 31 7c 7c 6f 3c 3d 74 2b 72 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 69 3c 3d 37 3b 69 2b 3d 31 29 65 2b 69 3c 3d 2d 31 7c 7c 6f 3c 3d 65 2b 69 7c 7c 28 6e 5b 74 2b 72 5d 5b 65 2b 69 5d 3d 30 3c 3d 72 26 26 72 3c 3d 36 26 26 28 30 3d 3d 69 7c 7c 36 3d 3d 69 29 7c 7c 30 3c 3d 69 26 26 69 3c 3d 36 26 26 28 30 3d 3d 72 7c 7c 36 3d 3d 72 29 7c 7c 32 3c 3d 72 26 26 72 3c 3d 34 26 26 32 3c 3d 69 26 26 69 3c 3d 34 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26 26
                                  Data Ascii: ,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&&
                                  2025-01-12 00:42:12 UTC1369INData Raw: 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 68 2b 3d 69 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 38 2a 68 29 74 68 72 6f 77 22 63 6f 64 65 20 6c 65 6e 67 74 68 20 6f 76 65 72 66 6c 6f 77 2e 20 28 22 2b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 22 3e 22 2b 38 2a 68 2b 22 29 22 3b 66 6f 72 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 34 3c 3d 38 2a 68 26 26 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74
                                  Data Ascii: etLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<i.length;o+=1)h+=i[o].dataCount;if(n.getLengthInBits()>8*h)throw"code length overflow. ("+n.getLengthInBits()+">"+8*h+")";for(n.getLengthInBits()+4<=8*h&&n.put(0,4);n.getLengthInBit
                                  2025-01-12 00:42:12 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 77 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 3c 31 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 34 30 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 65 3d 63 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 74 2c 69 29 2c 6e 3d 64 28 29 2c 6f 3d 30 3b 6f 3c 76 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 76 5b 6f 5d 3b 6e 2e 70 75 74 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 34 29 2c 6e 2e 70 75 74 28 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74 61
                                  Data Ascii: ){return o},w.make=function(){if(r<1){for(var t=1;t<40;t++){for(var e=c.getRSBlocks(t,i),n=d(),o=0;o<v.length;o++){var a=v[o];n.put(a.getMode(),4),n.put(a.getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<e.length;o++)h+=e[o].data
                                  2025-01-12 00:42:12 UTC1369INData Raw: 6c 3b 76 61 72 20 6f 2c 61 2c 73 2c 68 2c 75 3d 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2a 74 2b 32 2a 65 2c 63 3d 22 22 3b 66 6f 72 28 68 3d 22 6c 22 2b 74 2b 22 2c 30 20 30 2c 22 2b 74 2b 22 20 2d 22 2b 74 2b 22 2c 30 20 30 2c 2d 22 2b 74 2b 22 7a 20 22 2c 63 2b 3d 27 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 27 2c 63 2b 3d 6e 2e 73 63 61 6c 61 62 6c 65 3f 22 22 3a 27 20 77 69 64 74 68 3d 22 27 2b 75 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 75 2b 27 70 78 22 27 2c 63 2b 3d 27 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 75 2b 22 20 22 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74
                                  Data Ascii: l;var o,a,s,h,u=w.getModuleCount()*t+2*e,c="";for(h="l"+t+",0 0,"+t+" -"+t+",0 0,-"+t+"z ",c+='<svg version="1.1" xmlns="http://www.w3.org/2000/svg"',c+=n.scalable?"":' width="'+u+'px" height="'+u+'px"',c+=' viewBox="0 0 '+u+" "+u+'" ',c+=' preserveAspect
                                  2025-01-12 00:42:12 UTC1369INData Raw: 65 61 6b 3b 63 61 73 65 22 26 22 3a 65 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 27 22 27 3a 65 2b 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 2b 3d 69 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 77 2e 63 72 65 61 74 65 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 74 3d 74 7c 7c 31 29 3c 32 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 32 3a 74 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 31 2a 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2b 32 2a 74 2c 73 3d 74 2c 68 3d 61 2d 74 2c 75 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22 e2
                                  Data Ascii: eak;case"&":e+="&amp;";break;case'"':e+="&quot;";break;default:e+=i}}return e};return w.createASCII=function(t,e){if((t=t||1)<2)return function(t){t=void 0===t?2:t;var e,r,i,n,o,a=1*w.getModuleCount()+2*t,s=t,h=a-t,u={"":""," ":""," ":"
                                  2025-01-12 00:42:12 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 77 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 74 29 74 68 72 6f 77 22 65 6f 66 22 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 3d 30 2c 6f 3d 7b 7d 3b 3b 29 7b 76 61 72 20 61 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 61 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 69 28 29 2c 68 3d 69 28 29 3c 3c 38 7c 69 28 29 3b 6f 5b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 3c 3c 38 7c 73 29 5d 3d 68 2c 6e 2b 3d 31 7d 69 66 28 6e 21 3d 65 29 74 68 72 6f 77 20 6e 2b 22 20 21 3d 20 22 2b 65 3b 72 65 74 75 72 6e 20 6f 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65 74
                                  Data Ascii: ){var r=function(){for(var r=w(t),i=function(){var t=r.read();if(-1==t)throw"eof";return t},n=0,o={};;){var a=r.read();if(-1==a)break;var s=i(),h=i()<<8|i();o[String.fromCharCode(a<<8|s)]=h,n+=1}if(n!=e)throw n+" != "+e;return o}(),i="?".charCodeAt(0);ret
                                  2025-01-12 00:42:12 UTC1369INData Raw: 75 72 6e 20 74 3c 3c 31 32 7c 65 7d 2c 6e 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2d 31 5d 7d 2c 6e 2e 67 65 74 4d 61 73 6b 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 30 7d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e
                                  Data Ascii: urn t<<12|e},n.getPatternPosition=function(t){return e[t-1]},n.getMaskFunction=function(t){switch(t){case 0:return function(t,e){return(t+e)%2==0};case 1:return function(t,e){return t%2==0};case 2:return function(t,e){return e%3==0};case 3:return function
                                  2025-01-12 00:42:12 UTC1369INData Raw: 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 30 21 3d 75 26 26 34 21 3d 75 7c 7c 28 72 2b 3d 33 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2d 36 3b 6e 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 32 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 33 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 34 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d 34
                                  Data Ascii: ),t.isDark(i+1,n)&&(u+=1),t.isDark(i,n+1)&&(u+=1),t.isDark(i+1,n+1)&&(u+=1),0!=u&&4!=u||(r+=3)}for(i=0;i<e;i+=1)for(n=0;n<e-6;n+=1)t.isDark(i,n)&&!t.isDark(i,n+1)&&t.isDark(i,n+2)&&t.isDark(i,n+3)&&t.isDark(i,n+4)&&!t.isDark(i,n+5)&&t.isDark(i,n+6)&&(r+=4
                                  2025-01-12 00:42:12 UTC1369INData Raw: 2d 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 30 29 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 6e 3d 30 3b 6e 3c 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 3d 69 2e 67 65 74 41 74 28 6e 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 5e 3d 68 2e 67 65 78 70 28 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 6e 29 29 2b 65 29 3b 72 65 74 75 72 6e 20 75 28 72 2c 30 29 2e 6d 6f 64 28 74 29 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5b 31 2c 32 36 2c 31 39 5d 2c 5b 31 2c 32 36 2c 31 36 5d 2c 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33 34
                                  Data Ascii: -h.glog(t.getAt(0)),r=new Array(i.getLength()),n=0;n<i.getLength();n+=1)r[n]=i.getAt(n);for(n=0;n<t.getLength();n+=1)r[n]^=h.gexp(h.glog(t.getAt(n))+e);return u(r,0).mod(t)}};return i}var c=function(){var t=[[1,26,19],[1,26,16],[1,26,13],[1,26,9],[1,44,34


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.549753172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC539OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC948INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-474d"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qhOlfshI0PQT3E3EaS6RVnWcAqT7xPLcH5zmiPiPuOFQITlcCko2cKTIruSyvO92x0yh%2FuWUBG1MP53wzJ3rS52OGOeOJ9hxyGI%2B6PEZl%2Fa40qYIE1HBhkKHmRgeDO0I"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091aefd83b78e1-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1854&rtt_var=718&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1117&delivery_rate=1499743&cwnd=203&unsent_bytes=0&cid=81f5cc19fe680411&ts=718&x=0"
                                  2025-01-12 00:42:12 UTC421INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                  Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                  2025-01-12 00:42:12 UTC1369INData Raw: 75 72 65 73 22 2c 41 63 63 44 65 73 63 72 4f 70 65 6e 4d 65 6e 75 32 3a 22 4f 70 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41
                                  Data Ascii: ures",AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"A
                                  2025-01-12 00:42:12 UTC1369INData Raw: 68 2e 53 68 6f 72 74 44 65 63 65 6d 62 65 72 22 3a 22 44 65 63 22 2c 53 65 61 72 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22
                                  Data Ascii: h.ShortDecember":"Dec",SearchAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:"
                                  2025-01-12 00:42:12 UTC1369INData Raw: 22 4c 61 73 74 53 65 65 6e 2e 48 6f 75 72 73 41 67 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a
                                  Data Ascii: "LastSeen.HoursAgo":{oneValue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday":
                                  2025-01-12 00:42:12 UTC1369INData Raw: 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65
                                  Data Ascii: g video...",lng_send_action_upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading file
                                  2025-01-12 00:42:12 UTC1369INData Raw: 45 64 69 74 3a 22 45 64 69 74 20 66 6f 6c 64 65 72 22 2c 4d 65 6d 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65
                                  Data Ascii: Edit:"Edit folder",Members:{oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","Voice
                                  2025-01-12 00:42:12 UTC1369INData Raw: 75 72 20 4c 61 73 74 20 53 65 65 6e 20 74 69 6d 65 3f 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76
                                  Data Ascii: ur Last Seen time?",PrivacyProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensitiv
                                  2025-01-12 00:42:12 UTC1369INData Raw: 65 20 77 69 74 68 20 75 73 65 72 73 2e 2e 2e 22 2c 4e 65 76 65 72 53 68 61 72 65 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68
                                  Data Ascii: e with users...",NeverShareWithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",Search
                                  2025-01-12 00:42:12 UTC1369INData Raw: 43 6f 70 79 22 2c 44 69 61 6c 6f 67 50 69 6e 3a 22 50 69 6e 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74
                                  Data Ascii: Copy",DialogPin:"Pin",Forward:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want t
                                  2025-01-12 00:42:12 UTC1369INData Raw: 65 61 72 63 68 3a 22 4e 6f 20 6d 75 73 69 63 20 66 69 6c 65 73 20 66 6f 75 6e 64 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22
                                  Data Ascii: earch:"No music files found",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.549752149.154.167.994432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC370OUTGET /_websync_?authed=0&version=10.9.9+A HTTP/1.1
                                  Host: telegram.me
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC482INHTTP/1.1 200 OK
                                  Server: nginx/1.18.0
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/json; charset=utf-8
                                  Content-Length: 4
                                  Connection: close
                                  Set-Cookie: stel_web_auth=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Set-Cookie: stel_web_force=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; samesite=None; secure; HttpOnly
                                  Pragma: no-cache
                                  Cache-control: no-store
                                  Strict-Transport-Security: max-age=35768000
                                  2025-01-12 00:42:12 UTC4INData Raw: 74 72 75 65
                                  Data Ascii: true


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  21192.168.2.549756104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:11 UTC365OUTGET /1112.c916d13f264cc5dc5f2b.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC952INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-4168f"
                                  Expires: Sun, 12 Jan 2025 12:42:10 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PWrDUcUPX37C4CTiNFXa1dHPYMyJf6U%2BN4Qpv6%2FTdF%2Fxe7MXafiPDveKIzSbq7CLPN4QsFomn6II0h9BgNmXo%2Bi7t9rfb9zCHUtyk8Eff3n3g03UVaK9YCeli%2BjDeKnI"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091af16ed81a48-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2020&min_rtt=2015&rtt_var=759&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=943&delivery_rate=1449131&cwnd=157&unsent_bytes=0&cid=564e9bf93fa9b0e7&ts=138&x=0"
                                  2025-01-12 00:42:12 UTC417INData Raw: 37 63 62 65 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 3d 7b 32 38 34 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 7b 7d 3b 6e 2e 72 28 73 29 2c 6e 2e 64 28 73 2c 7b 54 79 70 65 3a 28 29 3d 3e 49 61 2c 63 6c 65 61 72 3a 28 29 3d 3e 43 61 2c 66 65 74 63 68 3a 28 29 3d 3e 62 61 2c 69 73 43 61 63 68 65 41 70 69 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 77 61 2c 72 65 6d 6f 76 65 3a 28 29 3d 3e 76 61 2c 73 61 76 65 3a 28 29 3d 3e 53 61 7d 29 3b 76 61 72 20 69 3d 7b 7d 3b 6e 2e 72 28 69 29 2c 6e 2e 64 28 69 2c 7b 61 62 6f 72 74 43 68 61 74 52 65 71 75 65 73 74 73 3a 28 29 3d 3e 51 61 2c 61 62 6f 72 74 52 65 71 75 65 73 74 47 72 6f 75 70 3a 28 29 3d 3e 5a 61 2c 61 63 63 65 70 74 42 6f 74 55 72 6c 41 75
                                  Data Ascii: 7cbe(()=>{var e,t,n={28480:(e,t,n)=>{"use strict";var s={};n.r(s),n.d(s,{Type:()=>Ia,clear:()=>Ca,fetch:()=>ba,isCacheApiSupported:()=>wa,remove:()=>va,save:()=>Sa});var i={};n.r(i),n.d(i,{abortChatRequests:()=>Qa,abortRequestGroup:()=>Za,acceptBotUrlAu
                                  2025-01-12 00:42:12 UTC1369INData Raw: 6c 62 61 63 6b 42 75 74 74 6f 6e 3a 28 29 3d 3e 61 6f 2c 61 70 70 6c 79 42 6f 6f 73 74 3a 28 29 3d 3e 77 66 2c 61 70 70 6c 79 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 43 66 2c 62 6c 6f 63 6b 55 73 65 72 3a 28 29 3d 3e 4c 75 2c 62 72 6f 61 64 63 61 73 74 4c 6f 63 61 6c 44 62 55 70 64 61 74 65 46 75 6c 6c 3a 28 29 3d 3e 6b 65 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 41 64 2c 63 68 61 6e 67 65 53 65 73 73 69 6f 6e 54 74 6c 3a 28 29 3d 3e 79 64 2c 63 68 65 63 6b 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 67 75 2c 63 68 65 63 6b 43 68 61 74 6c 69 73 74 49 6e 76 69 74 65 3a 28 29 3d 3e 73 64 2c 63 68 65 63 6b 47 69 66 74 43 6f 64 65 3a 28 29 3d 3e 76 66 2c 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 52 6c
                                  Data Ascii: lbackButton:()=>ao,applyBoost:()=>wf,applyGiftCode:()=>Cf,blockUser:()=>Lu,broadcastLocalDbUpdateFull:()=>ke,changeSessionSettings:()=>Ad,changeSessionTtl:()=>yd,checkChatUsername:()=>gu,checkChatlistInvite:()=>sd,checkGiftCode:()=>vf,checkPassword:()=>Rl
                                  2025-01-12 00:42:12 UTC1369INData Raw: 63 3a 28 29 3d 3e 6e 64 2c 65 6e 63 6f 64 65 50 68 6f 6e 65 43 61 6c 6c 44 61 74 61 3a 28 29 3d 3e 4d 70 2c 65 78 70 6f 72 74 43 68 61 74 49 6e 76 69 74 65 3a 28 29 3d 3e 53 75 2c 65 78 70 6f 72 74 47 72 6f 75 70 43 61 6c 6c 49 6e 76 69 74 65 3a 28 29 3d 3e 48 6f 2c 65 78 70 6f 72 74 4d 65 73 73 61 67 65 4c 69 6e 6b 3a 28 29 3d 3e 76 63 2c 66 61 76 65 53 74 69 63 6b 65 72 3a 28 29 3d 3e 4b 63 2c 66 65 74 63 68 41 6c 6c 53 74 6f 72 69 65 73 3a 28 29 3d 3e 6b 70 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 45 66 66 65 63 74 73 3a 28 29 3d 3e 65 75 2c 66 65 74 63 68 41 6e 69 6d 61 74 65 64 45 6d 6f 6a 69 73 3a 28 29 3d 3e 58 63 2c 66 65 74 63 68 41 70 70 43 6f 6e 66 69 67 3a 28 29 3d 3e 68 6c 2c 66 65 74 63 68 41 75 74 68 6f 72 69 7a 61 74 69 6f
                                  Data Ascii: c:()=>nd,encodePhoneCallData:()=>Mp,exportChatInvite:()=>Su,exportGroupCallInvite:()=>Ho,exportMessageLink:()=>vc,faveSticker:()=>Kc,fetchAllStories:()=>kp,fetchAnimatedEmojiEffects:()=>eu,fetchAnimatedEmojis:()=>Xc,fetchAppConfig:()=>hl,fetchAuthorizatio
                                  2025-01-12 00:42:12 UTC1369INData Raw: 63 68 47 72 6f 75 70 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 6f 70 2c 66 65 74 63 68 47 72 6f 75 70 73 46 6f 72 44 69 73 63 75 73 73 69 6f 6e 3a 28 29 3d 3e 48 72 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 3a 28 29 3d 3e 72 6f 2c 66 65 74 63 68 49 6e 6c 69 6e 65 42 6f 74 52 65 73 75 6c 74 73 3a 28 29 3d 3e 63 6f 2c 66 65 74 63 68 4c 61 6e 67 44 69 66 66 65 72 65 6e 63 65 3a 28 29 3d 3e 6e 6c 2c 66 65 74 63 68 4c 61 6e 67 50 61 63 6b 3a 28 29 3d 3e 74 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 3a 28 29 3d 3e 69 6c 2c 66 65 74 63 68 4c 61 6e 67 75 61 67 65 73 3a 28 29 3d 3e 73 6c 2c 66 65 74 63 68 4c 65 61 76 65 43 68 61 74 6c 69 73 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 61 64 2c 66 65 74 63 68 4d 65 6d 62 65 72 73 3a 28 29 3d 3e 4e 72
                                  Data Ascii: chGroupStatistics:()=>op,fetchGroupsForDiscussion:()=>Hr,fetchInlineBot:()=>ro,fetchInlineBotResults:()=>co,fetchLangDifference:()=>nl,fetchLangPack:()=>tl,fetchLanguage:()=>il,fetchLanguages:()=>sl,fetchLeaveChatlistSuggestions:()=>ad,fetchMembers:()=>Nr
                                  2025-01-12 00:42:12 UTC1369INData Raw: 63 68 53 74 6f 72 69 65 73 4d 61 78 49 64 73 3a 28 29 3d 3e 4a 70 2c 66 65 74 63 68 53 74 6f 72 69 65 73 56 69 65 77 73 3a 28 29 3d 3e 6a 70 2c 66 65 74 63 68 53 74 6f 72 79 4c 69 6e 6b 3a 28 29 3d 3e 4c 70 2c 66 65 74 63 68 53 74 6f 72 79 50 75 62 6c 69 63 46 6f 72 77 61 72 64 73 3a 28 29 3d 3e 6c 70 2c 66 65 74 63 68 53 74 6f 72 79 53 74 61 74 69 73 74 69 63 73 3a 28 29 3d 3e 75 70 2c 66 65 74 63 68 53 74 6f 72 79 56 69 65 77 4c 69 73 74 3a 28 29 3d 3e 4f 70 2c 66 65 74 63 68 54 65 6d 70 6f 72 61 72 79 50 61 79 6d 65 6e 74 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 41 66 2c 66 65 74 63 68 54 69 6d 65 7a 6f 6e 65 73 3a 28 29 3d 3e 41 6c 2c 66 65 74 63 68 54 6f 70 49 6e 6c 69 6e 65 42 6f 74 73 3a 28 29 3d 3e 6f 6f 2c 66 65 74 63 68 54 6f 70 52 65 61 63 74 69
                                  Data Ascii: chStoriesMaxIds:()=>Jp,fetchStoriesViews:()=>jp,fetchStoryLink:()=>Lp,fetchStoryPublicForwards:()=>lp,fetchStoryStatistics:()=>up,fetchStoryViewList:()=>Op,fetchTemporaryPaymentPassword:()=>Af,fetchTimezones:()=>Al,fetchTopInlineBots:()=>oo,fetchTopReacti
                                  2025-01-12 00:42:12 UTC1369INData Raw: 65 3a 28 29 3d 3e 5f 72 2c 70 69 6e 4d 65 73 73 61 67 65 3a 28 29 3d 3e 78 64 2c 70 72 6f 6c 6f 6e 67 57 65 62 56 69 65 77 3a 28 29 3d 3e 67 6f 2c 70 72 6f 76 69 64 65 41 75 74 68 43 6f 64 65 3a 28 29 3d 3e 78 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 4e 69 2c 70 72 6f 76 69 64 65 41 75 74 68 50 68 6f 6e 65 4e 75 6d 62 65 72 3a 28 29 3d 3e 45 69 2c 70 72 6f 76 69 64 65 41 75 74 68 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 28 29 3d 3e 48 69 2c 70 72 6f 76 69 64 65 52 65 63 6f 76 65 72 79 45 6d 61 69 6c 43 6f 64 65 3a 28 29 3d 3e 45 6c 2c 72 65 61 64 41 6c 6c 4d 65 6e 74 69 6f 6e 73 3a 28 29 3d 3e 70 63 2c 72 65 61 64 41 6c 6c 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 66 63 2c 72 65 63 65 69 76 65 64 43 61 6c 6c 3a 28 29 3d
                                  Data Ascii: e:()=>_r,pinMessage:()=>xd,prolongWebView:()=>go,provideAuthCode:()=>xi,provideAuthPassword:()=>Ni,provideAuthPhoneNumber:()=>Ei,provideAuthRegistration:()=>Hi,provideRecoveryEmailCode:()=>El,readAllMentions:()=>pc,readAllReactions:()=>fc,receivedCall:()=
                                  2025-01-12 00:42:12 UTC1369INData Raw: 77 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 74 6f 2c 73 65 74 42 6f 74 49 6e 66 6f 3a 28 29 3d 3e 42 6f 2c 73 65 74 43 61 6c 6c 52 61 74 69 6e 67 3a 28 29 3d 3e 4a 6f 2c 73 65 74 43 68 61 74 45 6e 61 62 6c 65 64 52 65 61 63 74 69 6f 6e 73 3a 28 29 3d 3e 4a 72 2c 73 65 74 43 68 61 74 55 73 65 72 6e 61 6d 65 3a 28 29 3d 3e 41 75 2c 73 65 74 44 65 66 61 75 6c 74 52 65 61 63 74 69 6f 6e 3a 28 29 3d 3e 6a 6c 2c 73 65 74 44 69 73 63 75 73 73 69 6f 6e 47 72 6f 75 70 3a 28 29 3d 3e 47 72 2c 73 65 74 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3a 28 29 3d 3e 65 6f 2c 73 65 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 75 6c 2c 73 65 74 53 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3a 28 29 3d
                                  Data Ascii: wHttpTransport:()=>to,setBotInfo:()=>Bo,setCallRating:()=>Jo,setChatEnabledReactions:()=>Jr,setChatUsername:()=>Au,setDefaultReaction:()=>jl,setDiscussionGroup:()=>Gr,setForceHttpTransport:()=>eo,setPrivacySettings:()=>ul,setShouldDebugExportedSenders:()=
                                  2025-01-12 00:42:12 UTC1369INData Raw: 58 75 2c 75 70 64 61 74 65 43 6f 6e 74 65 6e 74 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 66 6c 2c 75 70 64 61 74 65 45 6d 6f 6a 69 53 74 61 74 75 73 3a 28 29 3d 3e 5f 63 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 62 6c 2c 75 70 64 61 74 65 49 73 4f 6e 6c 69 6e 65 3a 28 29 3d 3e 6c 6c 2c 75 70 64 61 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 3a 28 29 3d 3e 65 6c 2c 75 70 64 61 74 65 50 61 73 73 77 6f 72 64 3a 28 29 3d 3e 6b 6c 2c 75 70 64 61 74 65 50 72 69 76 61 74 65 4c 69 6e 6b 3a 28 29 3d 3e 77 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 3a 28 29 3d 3e 45 75 2c 75 70 64 61 74 65 50 72 6f 66 69 6c 65 50 68 6f 74 6f 3a 28 29 3d 3e 48 75 2c 75 70 64 61 74 65 52 65 63 6f 76 65 72
                                  Data Ascii: Xu,updateContentSettings:()=>fl,updateEmojiStatus:()=>_c,updateGlobalPrivacySettings:()=>bl,updateIsOnline:()=>ll,updateNotificationSettings:()=>el,updatePassword:()=>kl,updatePrivateLink:()=>wu,updateProfile:()=>Eu,updateProfilePhoto:()=>Hu,updateRecover
                                  2025-01-12 00:42:12 UTC1369INData Raw: 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 2c 22 37 37 37 30 30 30 22 29 2c 4a 3d 31 34 2c 4b 3d 22 67 69 66 22 2c 24 3d 30 2c 51 3d 31 2c 5a 3d 22 2d 31 30 30 30 30 30 30 30 30 30 37 37 37 22 2c 59 3d 22 61 6e 64 72 6f 69 64 22 2c 58 3d 31 2c 65 65 3d 38 36 34 30 30 2c 74 65 3d 38 36 34 30 30 2c 6e 65 3d 31 31 2c 73 65 3d 7b 75 70 6c 6f 61 64 4d 61 78 46 69 6c 65 70 61 72 74 73 3a 5b 34 65 33 2c 38 65 33 5d 2c 73 74 69 63 6b 65 72 73 46 61 76 65 64 3a 5b 35 2c 31 30 5d 2c 73 61 76 65 64 47 69 66 73 3a 5b 32 30 30 2c 34 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 43 68 61 74 73 3a 5b 31 30 30 2c 32 30 30 5d 2c 64 69 61 6c 6f 67 46 69 6c 74 65 72 73 3a 5b 31 30 2c 32 30
                                  Data Ascii: "MY","NI","NZ","PH","PK","SA","SV","US"]),"777000"),J=14,K="gif",$=0,Q=1,Z="-1000000000777",Y="android",X=1,ee=86400,te=86400,ne=11,se={uploadMaxFileparts:[4e3,8e3],stickersFaved:[5,10],savedGifs:[200,400],dialogFiltersChats:[100,200],dialogFilters:[10,20
                                  2025-01-12 00:42:12 UTC1369INData Raw: 2e 74 6f 53 74 72 69 6e 67 28 29 3a 22 63 68 61 6e 6e 65 6c 22 3d 3d 3d 74 3f 60 2d 31 24 7b 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 70 61 64 53 74 61 72 74 28 4a 2d 32 2c 22 30 22 29 7d 60 3a 60 2d 24 7b 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 65 29 7b 72 65 74 75 72 6e 20 6c 65 28 65 29 3f 66 65 28 65 2e 75 73 65 72 49 64 2c 22 75 73 65 72 22 29 3a 70 65 28 65 29 3f 66 65 28 65 2e 63 68 61 74 49 64 2c 22 63 68 61 74 22 29 3a 66 65 28 65 2e 63 68 61 6e 6e 65 6c 49 64 2c 22 63 68 61 6e 6e 65 6c 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 28 65 29 7b 63 6f 6e 73 74 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49 64 3a 6e 7d 3d 65 3b 72 65 74 75 72 6e 7b 63 6f 6c 6f 72 3a 74 2c 62 61 63 6b 67 72 6f 75 6e 64 45 6d 6f 6a 69 49
                                  Data Ascii: .toString():"channel"===t?`-1${e.toString().padStart(J-2,"0")}`:`-${e}`}function he(e){return le(e)?fe(e.userId,"user"):pe(e)?fe(e.chatId,"chat"):fe(e.channelId,"channel")}function me(e){const{color:t,backgroundEmojiId:n}=e;return{color:t,backgroundEmojiI


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.549757104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:12 UTC354OUTGET /apis/guest/submit HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:12 UTC1011INHTTP/1.1 404 Not Found
                                  Date: Sun, 12 Jan 2025 00:42:12 GMT
                                  Content-Type: application/octet-stream
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Access-Control-Allow-Credentials: true
                                  Access-Control-Allow-Headers: Content-Type, Authorization
                                  Access-Control-Allow-Methods: POST, GET, OPTIONS
                                  Access-Control-Allow-Origin: *
                                  Vary: Accept-Encoding
                                  Version: v1.0.0
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MJ%2Fc4ZLB%2Fsp9nmfwFu3uW9ySpTvOB7ANti1ccyGOPXDSqmlO3ikeS5tWrGho713IeBsu9vp5MHAuWdov%2Fa1Ip%2FW4jQxyavIH1yaHoCMgtdfcgM7gDIayMFJ1TsS1mYuU"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091af1cf4c0f42-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1785&min_rtt=1775&rtt_var=687&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=932&delivery_rate=1568206&cwnd=180&unsent_bytes=0&cid=880e3d5f12be1de1&ts=710&x=0"
                                  2025-01-12 00:42:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.549760172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:12 UTC437OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:13 UTC948INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:13 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-6af6"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p0muP%2FAEfbP7Ww2rNm2aBm8ElasvbjWVe2K7seFJubpUvDOgcZgPcwjcwwwMZJ8P32hVg%2FUxn3gwBmuTwCIAfEp7Ntnh0dgWXSs0xLXL1LjbwYwwvOpHtuwpDj2nzO%2BV"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091af45f60efa3-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1804&rtt_var=684&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=1015&delivery_rate=1589548&cwnd=122&unsent_bytes=0&cid=5e0e34aec53b5fdc&ts=711&x=0"
                                  2025-01-12 00:42:13 UTC421INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                  Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                  2025-01-12 00:42:13 UTC1369INData Raw: 5d 3c 3c 31 38 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 31 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3c 3c 36 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 33 29 5d 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 31 36 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3e 3e 34 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 31 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34
                                  Data Ascii: ]<<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4
                                  2025-01-12 00:42:13 UTC1369INData Raw: 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 74 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 75 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52
                                  Data Ascii: r('The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. R
                                  2025-01-12 00:42:13 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 7c 7c 48 28 74 2e 6c 65 6e 67 74 68 29 3f 73 28 30 29 3a 70 28 74 29 3a 22 42 75 66 66 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 3f 70 28 74 2e 64 61 74 61 29 3a 76 6f 69 64 20 30 7d 28 74 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 75 2e 66 72 6f 6d 28 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69
                                  Data Ascii: =typeof t.length||H(t.length)?s(0):p(t):"Buffer"===t.type&&Array.isArray(t.data)?p(t.data):void 0}(t);if(o)return o;if("undefined"!=typeof Symbol&&null!=Symbol.toPrimitive&&"function"==typeof t[Symbol.toPrimitive])return u.from(t[Symbol.toPrimitive]("stri
                                  2025-01-12 00:42:13 UTC1369INData Raw: 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 63 6f 6e 73 74 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 6e 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75
                                  Data Ascii: rgument must be one of type string, Buffer, or ArrayBuffer. Received type '+typeof t);const r=t.length,n=arguments.length>2&&!0===arguments[2];if(!n&&0===r)return 0;let o=!1;for(;;)switch(e){case"ascii":case"latin1":case"binary":return r;case"utf8":case"u
                                  2025-01-12 00:42:13 UTC1369INData Raw: 65 2e 6c 65 6e 67 74 68 3f 2d 31 3a 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 26 3d 32 35 35 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 6f 3f 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 42 28 74 2c 5b 65 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75
                                  Data Ascii: e.length?-1:B(t,e,r,n,o);if("number"==typeof e)return e&=255,"function"==typeof Uint8Array.prototype.indexOf?o?Uint8Array.prototype.indexOf.call(t,e,r):Uint8Array.prototype.lastIndexOf.call(t,e,r):B(t,[e],r,n,o);throw new TypeError("val must be string, nu
                                  2025-01-12 00:42:13 UTC1369INData Raw: 72 65 74 75 72 6e 20 69 7d 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 72 29 2c 74 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 26 26 72 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 29 3a 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 2e 73 6c 69 63 65 28 65 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 2c 72 29 7b 72 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 65 3b 66 6f 72 28 3b 6f 3c 72 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6f 5d 3b 6c 65 74 20 69 3d 6e 75 6c 6c 2c 66 3d 65 3e 32 33 39 3f 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c
                                  Data Ascii: return i}(e,t.length-r),t,r,n)}function v(t,e,r){return 0===e&&r===t.length?n.fromByteArray(t):n.fromByteArray(t.slice(e,r))}function R(t,e,r){r=Math.min(t.length,r);const n=[];let o=e;for(;o<r;){const e=t[o];let i=null,f=e>239?4:e>223?3:e>191?2:1;if(o+f<
                                  2025-01-12 00:42:13 UTC1369INData Raw: 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 66 66 65 72 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 66 66 73 65 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72
                                  Data Ascii: ,Object.defineProperty(u.prototype,"parent",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.buffer}}),Object.defineProperty(u.prototype,"offset",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.byteOffset}}),u.poolSize=8192,u.fr
                                  2025-01-12 00:42:13 UTC1369INData Raw: 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 2e 61 6c 6c 6f 63 28 30 29 3b 6c 65 74 20 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 65 3d 30 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 65 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 6e 3d 75 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 28 65 29 3b 6c 65 74 20 6f 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 6c 65 74 20 65 3d 74 5b 72 5d 3b 69 66 28 5a 28 65 2c 55 69 6e 74 38 41 72 72 61 79 29 29 6f 2b 65 2e 6c 65 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65
                                  Data Ascii: argument must be an Array of Buffers');if(0===t.length)return u.alloc(0);let r;if(void 0===e)for(e=0,r=0;r<t.length;++r)e+=t[r].length;const n=u.allocUnsafe(e);let o=0;for(r=0;r<t.length;++r){let e=t[r];if(Z(e,Uint8Array))o+e.length>n.length?(u.isBuffer(e
                                  2025-01-12 00:42:13 UTC1369INData Raw: 6d 70 61 72 65 28 74 68 69 73 2c 74 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 22 22 3b 63 6f 6e 73 74 20 72 3d 65 2e 49 53 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 74 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 74 2b 22 3e 22 7d 2c 69 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 5b 69 5d 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c
                                  Data Ascii: mpare(this,t)},u.prototype.inspect=function(){let t="";const r=e.IS;return t=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(t+=" ... "),"<Buffer "+t+">"},i&&(u.prototype[i]=u.prototype.inspect),u.prototype.compare=function(t,e,r,


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.549770172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:13 UTC539OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:13 UTC952INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:13 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-287f"
                                  Expires: Sun, 12 Jan 2025 12:42:13 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ppmcwgC3VkIA%2BVKTsCrDGxX1X12785K5zPc7cVvbf8WoduvNi1QBUclluus0O%2Fc%2Fw5IC6t3rMSRO93ZOgTNQWKJLFpqf2H%2F8mtM36wYQWQEvtADM0c%2FDHjVKjsfE1f8Z"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091af91c268c0f-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1903&min_rtt=1880&rtt_var=722&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1117&delivery_rate=1553191&cwnd=223&unsent_bytes=0&cid=bdcc4d7a4234f67b&ts=783&x=0"
                                  2025-01-12 00:42:13 UTC417INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                  Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                  2025-01-12 00:42:13 UTC1369INData Raw: 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6f 6e 73 74 20 6c 3d 53 79 6d 62 6f 6c 28 22 57 41 49 54 49 4e 47 22 29 2c 6d 3d 68 2e 4e 69 7c 7c 68 2e 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35 2c 67 3d
                                  Data Ascii: n i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75,g=
                                  2025-01-12 00:42:13 UTC1369INData Raw: 61 6d 65 49 6e 64 65 78 22 2c 30 29 2c 63 28 74 68 69 73 2c 22 73 70 65 65 64 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 6c 61 73 74 52 65 6e 64 65 72 41 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 61 64 64 56 69 65 77 28 72 2c 74 2c 6f 2c 69 2e 63 6f 6f 72 64 73 29 2c 74 68 69 73 2e 69 6e 69 74 43 6f 6e 66 69 67 28 29 2c 74 68 69 73 2e 69 6e 69 74 52 65 6e 64 65 72 65 72 28 29 7d 72 65 6d 6f 76 65 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 7b 63 61 6e 76 61 73 3a 74 2c 63 74 78 3a 73 2c 69 73 53 68 61 72 65 64 43 61 6e 76 61 73 3a 69 2c 63 6f 6f 72 64 73 3a 72 7d 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c 74 68 69
                                  Data Ascii: ameIndex",0),c(this,"speed",1),c(this,"direction",1),c(this,"lastRenderAt",void 0),this.addView(r,t,o,i.coords),this.initConfig(),this.initRenderer()}removeView(e){const{canvas:t,ctx:s,isSharedCanvas:i,coords:r}=this.views.get(e);i?s.clearRect(r.x,r.y,thi
                                  2025-01-12 00:42:13 UTC1369INData Raw: 74 68 69 73 2e 73 70 65 65 64 3d 65 7d 73 65 74 4e 6f 4c 6f 6f 70 28 65 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 6e 6f 4c 6f 6f 70 3d 65 7d 61 73 79 6e 63 20 73 65 74 53 68 61 72 65 64 43 61 6e 76 61 73 43 6f 6f 72 64 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 2c 7b 63 61 6e 76 61 73 3a 69 2c 63 74 78 3a 72 7d 3d 73 2c 61 3d 21 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 7c 7c 22 66 61 6c 73 65 22 3d 3d 3d 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3b 61 7c 7c 61 77 61 69 74 20 77 2e 67 65 74 28 69 29 3b 6c 65 74 5b 6e 2c 6f 5d 3d 5b 69 2e 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 63 61 6c
                                  Data Ascii: this.speed=e}setNoLoop(e){this.params.noLoop=e}async setSharedCanvasCoords(e,t){const s=this.views.get(e),{canvas:i,ctx:r}=s,a=!i.dataset.isJustCleaned||"false"===i.dataset.isJustCleaned;a||await w.get(i);let[n,o]=[i.width,i.height];if(a){const e=this.cal
                                  2025-01-12 00:42:13 UTC1369INData Raw: 64 73 3a 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 78 2a 68 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 79 2a 64 29 7d 2c 6f 6e 4c 6f 61 64 3a 73 7d 29 7d 74 68 69 73 2e 69 73 52 65 6e 64 65 72 65 72 49 6e 69 74 65 64 26 26 74 68 69 73 2e 64 6f 50 6c 61 79 28 29 7d 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 7b 63 6f 6e 73 74 7b 73 69 7a 65 3a 65 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 74 2c 71 75 61 6c 69 74 79 3a 73 3d 28 74 26 26 28 21 65 7c 7c 65 3e 67 29 3f 75 3a 6d 29 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 3d 21 30
                                  Data Ascii: ds:{x:Math.round(i.x*h),y:Math.round(i.y*d)},onLoad:s})}this.isRendererInited&&this.doPlay()}calcSizeFactor(){const{size:e,isLowPriority:t,quality:s=(t&&(!e||e>g)?u:m)}=this.params;return Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed=!0
                                  2025-01-12 00:42:13 UTC1369INData Raw: 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 28 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7c 7c 28 74 68 69 73 2e 6c 61 73 74 52 65 6e 64 65 72 41 74 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 69 73 45 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 31 2c 28 30 2c 69 2e 69 30 29 28 28 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29 29 29 72
                                  Data Ascii: his.isAnimating||(this.isWaiting||(this.lastRenderAt=void 0),this.isEnded=!1,this.isAnimating=!0,this.isWaiting=!1,(0,i.i0)((()=>{if(this.isDestroyed)return!1;if(!this.isAnimating&&Array.from(this.views.values()).every((e=>{let{isLoaded:t}=e;return t})))r
                                  2025-01-12 00:42:13 UTC1369INData Raw: 68 69 73 2e 73 74 6f 70 46 72 61 6d 65 49 6e 64 65 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 3b 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 2b 3d 72 7d 63 6f 6e 73 74 20 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 6e 29 7c 7c 28 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 6e 29 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 64 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65 71 75 65
                                  Data Ascii: his.stopFrameIndex=void 0,this.isAnimating=!1,!1;this.approxFrameIndex+=r}const n=Math.round(this.approxFrameIndex);return!!this.getFrame(n)||(this.requestFrame(n),this.isWaiting=!0,this.isAnimating=!1,!1)}),d.RK)))}getFrame(e){return this.frames[e]}reque
                                  2025-01-12 00:42:13 UTC1369INData Raw: 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 22 2c 6e 65 77 20 4d 61 70 29 7d 64 65 73 74 72 6f 79 28 29 7b 7d 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 2c 61 72 67 73 3a 74 7d 29 7d 72 65 71 75 65 73 74 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 72 65 71 75 65 73 74 53 74 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 3a 73 7d 3d 74 68 69 73 2c 72 3d 28 30 2c 69 2e 41 29 28 29 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c 6d 65 73
                                  Data Ascii: atesByCallback",new Map)}destroy(){}init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];this.postMessage({type:"init",args:t})}request(e){const{requestStates:t,requestStatesByCallback:s}=this,r=(0,i.A)(),a={type:"callMethod",mes
                                  2025-01-12 00:42:13 UTC375INData Raw: 7d 2c 36 37 30 35 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 7d 2c 34 31 30 37 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 62 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 69 3d 73 28 33 31 34 38 31 29 2c 72 3d 73 28 35 31 33 30 29 3b 63 6f 6e 73 74 20 61 3d 4d 61 74 68 2e 6d 69 6e 28 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 7c 7c 34 2c 34 29 3b 6c 65 74 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 69 2e 57 37 35 3f 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2e 66 69
                                  Data Ascii: },67054:(e,t,s)=>{function i(e,t){return t-Math.floor(t/e)*e}s.d(t,{A:()=>i})},41074:(e,t,s)=>{s.d(t,{A:()=>o,b:()=>a});var i=s(31481),r=s(5130);const a=Math.min(navigator.hardwareConcurrency||4,4);let n;function o(){return i.W75?[]:(n||(n=new Array(a).fi
                                  2025-01-12 00:42:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.549769104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:13 UTC365OUTGET /7784.ec5164938531ffe545a2.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:13 UTC949INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:13 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-53b0"
                                  Expires: Sun, 12 Jan 2025 12:42:11 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4KEeUJ2Z0EmcgRuRNaZzRx%2F6tu4rR1lWuZ8CJLFOW57M%2BYBUHqr39PHLb5WZjGLEoGHc2gD%2FcK8%2FZ4N6whTTXREypnc26o2EnF5nUYOhbFd9S0dvDpOiUDE8rPcthNXv"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091af91fef42b3-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1737&rtt_var=653&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1672394&cwnd=237&unsent_bytes=0&cid=8e17b6a107ebb391&ts=218&x=0"
                                  2025-01-12 00:42:13 UTC420INData Raw: 35 33 62 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 37 38 34 2e 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 37 38 34 5d 2c 7b 38 37 37 38 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 28 65 2c 74 2c 69 2c 6e 29 3d 3e 7b 6c 65 74 20 61 3d 36 35 35 33 35 26 65 2c 72 3d 65 3e 3e 3e 31 36 26 36 35 35
                                  Data Ascii: 53b0/*! For license information please see 7784.ec5164938531ffe545a2.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7784],{87784:function(e,t){!function(e){"use strict";var t=(e,t,i,n)=>{let a=65535&e,r=e>>>16&655
                                  2025-01-12 00:42:13 UTC1369INData Raw: 36 3b 69 2b 2b 29 7b 65 3d 69 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 69 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 29 28 29 29 3b 76 61 72 20 6e 3d 28 65 2c 74 2c 6e 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 69 2c 73 3d 61 2b 6e 3b 65 5e 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 69 3d 61 3b 69 3c 73 3b 69 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 72 5b 32 35 35 26 28 65 5e 74 5b 69 5d 29 5d 3b 72 65 74 75 72 6e 7e 65 7d 3b 63 6f 6e 73 74 20 61 3d 31 36 32 30 39 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 69 2c 6e 2c 72 2c 73 2c 6f 2c 6c 2c 64 2c 66 2c 68 2c 63 2c 75 2c 77 2c 62 2c 6d 2c 6b 2c 5f 2c 67 2c 70 2c 76 2c 78 2c 79 2c
                                  Data Ascii: 6;i++){e=i;for(var n=0;n<8;n++)e=1&e?3988292384^e>>>1:e>>>1;t[i]=e}return t})());var n=(e,t,n,a)=>{const r=i,s=a+n;e^=-1;for(let i=a;i<s;i++)e=e>>>8^r[255&(e^t[i])];return~e};const a=16209;var r=function(e,t){let i,n,r,s,o,l,d,f,h,c,u,w,b,m,k,_,g,p,v,x,y,
                                  2025-01-12 00:42:13 UTC1369INData Raw: 3d 68 2c 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 7d 7d 65 6c 73 65 20 69 66 28 79 2b 3d 68 2d 70 2c 70 3c 76 29 7b 76 2d 3d 70 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 63 5b 79 2b 2b 5d 7d 77 68 69 6c 65 28 2d 2d 70 29 3b 79 3d 72 2d 78 2c 45 3d 41 7d 66 6f 72 28 3b 76 3e 32 3b 29 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 2d 3d 33 3b 76 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 2c 76 3e 31 26 26 28 41 5b 72 2b 2b 5d 3d 45 5b 79 2b 2b 5d 29 29 7d 65 6c 73 65 7b 79 3d 72 2d 78 3b 64 6f 7b 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b 5d 3d 41 5b 79 2b 2b 5d 2c 41 5b 72 2b 2b
                                  Data Ascii: =h,v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}}}else if(y+=h-p,p<v){v-=p;do{A[r++]=c[y++]}while(--p);y=r-x,E=A}for(;v>2;)A[r++]=E[y++],A[r++]=E[y++],A[r++]=E[y++],v-=3;v&&(A[r++]=E[y++],v>1&&(A[r++]=E[y++]))}else{y=r-x;do{A[r++]=A[y++],A[r++]=A[y++],A[r++
                                  2025-01-12 00:42:13 UTC1369INData Raw: 37 31 35 32 30 2c 63 2e 62 69 74 73 3d 31 2c 30 3b 66 6f 72 28 78 3d 31 3b 78 3c 79 26 26 30 3d 3d 3d 55 5b 78 5d 3b 78 2b 2b 29 3b 66 6f 72 28 45 3c 78 26 26 28 45 3d 78 29 2c 5a 3d 31 2c 70 3d 31 3b 70 3c 3d 73 3b 70 2b 2b 29 69 66 28 5a 3c 3c 3d 31 2c 5a 2d 3d 55 5b 70 5d 2c 5a 3c 30 29 72 65 74 75 72 6e 2d 31 3b 69 66 28 5a 3e 30 26 26 28 30 3d 3d 3d 65 7c 7c 31 21 3d 3d 79 29 29 72 65 74 75 72 6e 2d 31 3b 66 6f 72 28 44 5b 31 5d 3d 30 2c 70 3d 31 3b 70 3c 73 3b 70 2b 2b 29 44 5b 70 2b 31 5d 3d 44 5b 70 5d 2b 55 5b 70 5d 3b 66 6f 72 28 76 3d 30 3b 76 3c 6e 3b 76 2b 2b 29 30 21 3d 3d 74 5b 69 2b 76 5d 26 26 28 68 5b 44 5b 74 5b 69 2b 76 5d 5d 2b 2b 5d 3d 76 29 3b 69 66 28 30 3d 3d 3d 65 3f 28 4f 3d 4e 3d 68 2c 67 3d 32 30 29 3a 31 3d 3d 3d 65 3f 28 4f
                                  Data Ascii: 71520,c.bits=1,0;for(x=1;x<y&&0===U[x];x++);for(E<x&&(E=x),Z=1,p=1;p<=s;p++)if(Z<<=1,Z-=U[p],Z<0)return-1;if(Z>0&&(0===e||1!==y))return-1;for(D[1]=0,p=1;p<s;p++)D[p+1]=D[p]+U[p];for(v=0;v<n;v++)0!==t[i+v]&&(h[D[t[i+v]]++]=v);if(0===e?(O=N=h,g=20):1===e?(O
                                  2025-01-12 00:42:13 UTC1369INData Raw: 63 2c 45 3d 31 36 31 38 30 2c 52 3d 31 36 31 39 30 2c 41 3d 31 36 31 39 31 2c 5a 3d 31 36 31 39 32 2c 53 3d 31 36 31 39 34 2c 54 3d 31 36 31 39 39 2c 4f 3d 31 36 32 30 30 2c 55 3d 31 36 32 30 36 2c 44 3d 31 36 32 30 39 2c 43 3d 65 3d 3e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 72 6d 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c
                                  Data Ascii: c,E=16180,R=16190,A=16191,Z=16192,S=16194,T=16199,O=16200,U=16206,D=16209,C=e=>(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24);function I(){this.strm=null,this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,
                                  2025-01-12 00:42:13 UTC1369INData Raw: 20 67 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 49 3b 65 2e 73 74 61 74 65 3d 69 2c 69 2e 73 74 72 6d 3d 65 2c 69 2e 77 69 6e 64 6f 77 3d 6e 75 6c 6c 2c 69 2e 6d 6f 64 65 3d 45 3b 63 6f 6e 73 74 20 6e 3d 46 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 6e 21 3d 3d 6d 26 26 28 65 2e 73 74 61 74 65 3d 6e 75 6c 6c 29 2c 6e 7d 3b 6c 65 74 20 4d 2c 48 2c 6a 3d 21 30 3b 63 6f 6e 73 74 20 4b 3d 65 3d 3e 7b 69 66 28 6a 29 7b 4d 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 35 31 32 29 2c 48 3d 6e 65 77 20 49 6e 74 33 32 41 72 72 61 79 28 33 32 29 3b 6c 65 74 20 74 3d 30 3b 66 6f 72 28 3b 74 3c 31 34 34 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 38 3b 66 6f 72 28 3b 74 3c 32 35 36 3b 29 65 2e 6c 65 6e 73 5b 74 2b 2b 5d 3d 39 3b 66 6f 72 28 3b 74 3c 32 38 30 3b 29 65 2e 6c
                                  Data Ascii: g;const i=new I;e.state=i,i.strm=e,i.window=null,i.mode=E;const n=F(e,t);return n!==m&&(e.state=null),n};let M,H,j=!0;const K=e=>{if(j){M=new Int32Array(512),H=new Int32Array(32);let t=0;for(;t<144;)e.lens[t++]=8;for(;t<256;)e.lens[t++]=9;for(;t<280;)e.l
                                  2025-01-12 00:42:13 UTC1369INData Raw: 65 29 7b 63 61 73 65 20 45 3a 69 66 28 30 3d 3d 3d 61 2e 77 72 61 70 29 7b 61 2e 6d 6f 64 65 3d 5a 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 69 66 28 32 26 61 2e 77 72 61 70 26 26 33 35 36 31 35 3d 3d 3d 49 29 7b 30 3d 3d 3d 61 2e 77 62 69 74 73 26 26 28 61 2e 77 62 69 74 73 3d 31 35 29 2c 61 2e 63 68 65 63 6b 3d 30 2c 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 38 31 3b 62 72 65 61 6b 7d 69 66 28 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 64 6f 6e 65 3d 21 31
                                  Data Ascii: e){case E:if(0===a.wrap){a.mode=Z;break}for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}if(2&a.wrap&&35615===I){0===a.wbits&&(a.wbits=15),a.check=0,$[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0),I=0,N=0,a.mode=16181;break}if(a.head&&(a.head.done=!1
                                  2025-01-12 00:42:13 UTC1369INData Raw: 30 32 34 26 61 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 4e 3c 31 36 3b 29 7b 69 66 28 30 3d 3d 3d 66 29 62 72 65 61 6b 20 65 3b 66 2d 2d 2c 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 61 2e 6c 65 6e 67 74 68 3d 49 2c 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 5f 6c 65 6e 3d 49 29 2c 35 31 32 26 61 2e 66 6c 61 67 73 26 26 34 26 61 2e 77 72 61 70 26 26 28 24 5b 30 5d 3d 32 35 35 26 49 2c 24 5b 31 5d 3d 49 3e 3e 3e 38 26 32 35 35 2c 61 2e 63 68 65 63 6b 3d 6e 28 61 2e 63 68 65 63 6b 2c 24 2c 32 2c 30 29 29 2c 49 3d 30 2c 4e 3d 30 7d 65 6c 73 65 20 61 2e 68 65 61 64 26 26 28 61 2e 68 65 61 64 2e 65 78 74 72 61 3d 6e 75 6c 6c 29 3b 61 2e 6d 6f 64 65 3d 31 36 31 38 35 3b 63 61 73 65 20 31 36 31 38 35 3a 69 66 28 31 30 32 34 26 61 2e
                                  Data Ascii: 024&a.flags){for(;N<16;){if(0===f)break e;f--,I+=s[l++]<<N,N+=8}a.length=I,a.head&&(a.head.extra_len=I),512&a.flags&&4&a.wrap&&($[0]=255&I,$[1]=I>>>8&255,a.check=n(a.check,$,2,0)),I=0,N=0}else a.head&&(a.head.extra=null);a.mode=16185;case 16185:if(1024&a.
                                  2025-01-12 00:42:13 UTC1369INData Raw: 49 2b 3d 73 5b 6c 2b 2b 5d 3c 3c 4e 2c 4e 2b 3d 38 7d 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 43 28 49 29 2c 49 3d 30 2c 4e 3d 30 2c 61 2e 6d 6f 64 65 3d 52 3b 63 61 73 65 20 52 3a 69 66 28 30 3d 3d 3d 61 2e 68 61 76 65 64 69 63 74 29 72 65 74 75 72 6e 20 65 2e 6e 65 78 74 5f 6f 75 74 3d 64 2c 65 2e 61 76 61 69 6c 5f 6f 75 74 3d 63 2c 65 2e 6e 65 78 74 5f 69 6e 3d 6c 2c 65 2e 61 76 61 69 6c 5f 69 6e 3d 66 2c 61 2e 68 6f 6c 64 3d 49 2c 61 2e 62 69 74 73 3d 4e 2c 5f 3b 65 2e 61 64 6c 65 72 3d 61 2e 63 68 65 63 6b 3d 31 2c 61 2e 6d 6f 64 65 3d 41 3b 63 61 73 65 20 41 3a 69 66 28 69 3d 3d 3d 77 7c 7c 69 3d 3d 3d 62 29 62 72 65 61 6b 20 65 3b 63 61 73 65 20 5a 3a 69 66 28 61 2e 6c 61 73 74 29 7b 49 3e 3e 3e 3d 37 26 4e 2c 4e 2d 3d 37 26 4e 2c 61 2e 6d
                                  Data Ascii: I+=s[l++]<<N,N+=8}e.adler=a.check=C(I),I=0,N=0,a.mode=R;case R:if(0===a.havedict)return e.next_out=d,e.avail_out=c,e.next_in=l,e.avail_in=f,a.hold=I,a.bits=N,_;e.adler=a.check=1,a.mode=A;case A:if(i===w||i===b)break e;case Z:if(a.last){I>>>=7&N,N-=7&N,a.m
                                  2025-01-12 00:42:13 UTC1369INData Raw: 2c 51 3d 68 28 30 2c 61 2e 6c 65 6e 73 2c 30 2c 31 39 2c 61 2e 6c 65 6e 63 6f 64 65 2c 30 2c 61 2e 77 6f 72 6b 2c 65 65 29 2c 61 2e 6c 65 6e 62 69 74 73 3d 65 65 2e 62 69 74 73 2c 51 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63 6f 64 65 20 6c 65 6e 67 74 68 73 20 73 65 74 22 2c 61 2e 6d 6f 64 65 3d 44 3b 62 72 65 61 6b 7d 61 2e 68 61 76 65 3d 30 2c 61 2e 6d 6f 64 65 3d 31 36 31 39 38 3b 63 61 73 65 20 31 36 31 39 38 3a 66 6f 72 28 3b 61 2e 68 61 76 65 3c 61 2e 6e 6c 65 6e 2b 61 2e 6e 64 69 73 74 3b 29 7b 66 6f 72 28 3b 56 3d 61 2e 6c 65 6e 63 6f 64 65 5b 49 26 28 31 3c 3c 61 2e 6c 65 6e 62 69 74 73 29 2d 31 5d 2c 6a 3d 56 3e 3e 3e 32 34 2c 59 3d 56 3e 3e 3e 31 36 26 32 35 35 2c 47 3d 36 35 35 33 35 26 56 2c 21 28 6a 3c 3d 4e 29 3b 29 7b 69 66 28
                                  Data Ascii: ,Q=h(0,a.lens,0,19,a.lencode,0,a.work,ee),a.lenbits=ee.bits,Q){e.msg="invalid code lengths set",a.mode=D;break}a.have=0,a.mode=16198;case 16198:for(;a.have<a.nlen+a.ndist;){for(;V=a.lencode[I&(1<<a.lenbits)-1],j=V>>>24,Y=V>>>16&255,G=65535&V,!(j<=N);){if(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.549773104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:13 UTC365OUTGET /7283.cf7f8932e13cf852ff81.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:13 UTC947INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:13 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-b284"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RNwUhM78gZQrUpsGDh0ovducs5xQhFIst2FA6RYhBWbz27J243Od%2FK9Fzs3oHMJIvtJTtyjdke8Tyie2BuLgqCvh42zg2bCqSNOt7G%2FSlgvcWG%2FpNzebUednjweZR0Q9"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091afc5d02c46d-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1510&min_rtt=1477&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=943&delivery_rate=1674311&cwnd=248&unsent_bytes=0&cid=b12f25cb73076a10&ts=365&x=0"
                                  2025-01-12 00:42:13 UTC422INData Raw: 37 63 63 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 32 38 33 5d 2c 7b 39 37 32 38 33 3a 74 3d 3e 7b 73 65 6c 66 2c 74 2e 65 78 70 6f 72 74 73 3d 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 31 39 32 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 72 2c 69 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 2c 69 3d 61 5b 65 5d 2c 6e 3d 6e 75 6c 6c 2c 6f 3d 30 2c 68 3d 6e 75 6c 6c 2c 76 3d 5b 5d 2c 77 3d 7b 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65
                                  Data Ascii: 7cc3(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[7283],{97283:t=>{self,t.exports=(()=>{var t={192:(t,e)=>{var r,i,n=function(){var t=function(t,e){var r=t,i=a[e],n=null,o=0,h=null,v=[],w={},_=function(t,e){n=function(t){for(var e
                                  2025-01-12 00:42:13 UTC1369INData Raw: 69 2c 76 29 29 2c 43 28 68 2c 65 29 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 2d 31 3b 72 3c 3d 37 3b 72 2b 3d 31 29 69 66 28 21 28 74 2b 72 3c 3d 2d 31 7c 7c 6f 3c 3d 74 2b 72 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 69 3c 3d 37 3b 69 2b 3d 31 29 65 2b 69 3c 3d 2d 31 7c 7c 6f 3c 3d 65 2b 69 7c 7c 28 6e 5b 74 2b 72 5d 5b 65 2b 69 5d 3d 30 3c 3d 72 26 26 72 3c 3d 36 26 26 28 30 3d 3d 69 7c 7c 36 3d 3d 69 29 7c 7c 30 3c 3d 69 26 26 69 3c 3d 36 26 26 28 30 3d 3d 72 7c 7c 36 3d 3d 72 29 7c 7c 32 3c 3d 72 26 26 72 3c 3d 34 26 26 32 3c 3d 69 26 26 69 3c 3d 34 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 38 3b 74 3c 6f 2d 38 3b 74 2b 3d 31 29 6e 75 6c 6c 3d 3d 6e 5b 74 5d 5b 36 5d 26
                                  Data Ascii: i,v)),C(h,e)},y=function(t,e){for(var r=-1;r<=7;r+=1)if(!(t+r<=-1||o<=t+r))for(var i=-1;i<=7;i+=1)e+i<=-1||o<=e+i||(n[t+r][e+i]=0<=r&&r<=6&&(0==i||6==i)||0<=i&&i<=6&&(0==r||6==r)||2<=r&&r<=4&&2<=i&&i<=4)},b=function(){for(var t=8;t<o-8;t+=1)null==n[t][6]&
                                  2025-01-12 00:42:13 UTC1369INData Raw: 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 2e 6c 65 6e 67 74 68 3b 6f 2b 3d 31 29 68 2b 3d 69 5b 6f 5d 2e 64 61 74 61 43 6f 75 6e 74 3b 69 66 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 3e 38 2a 68 29 74 68 72 6f 77 22 63 6f 64 65 20 6c 65 6e 67 74 68 20 6f 76 65 72 66 6c 6f 77 2e 20 28 22 2b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 22 3e 22 2b 38 2a 68 2b 22 29 22 3b 66 6f 72 28 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 29 2b 34 3c 3d 38 2a 68 26 26 6e 2e 70 75 74 28 30 2c 34 29 3b 6e 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69
                                  Data Ascii: getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<i.length;o+=1)h+=i[o].dataCount;if(n.getLengthInBits()>8*h)throw"code length overflow. ("+n.getLengthInBits()+">"+8*h+")";for(n.getLengthInBits()+4<=8*h&&n.put(0,4);n.getLengthInBi
                                  2025-01-12 00:42:13 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 20 6f 7d 2c 77 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 3c 31 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 34 30 3b 74 2b 2b 29 7b 66 6f 72 28 76 61 72 20 65 3d 63 2e 67 65 74 52 53 42 6c 6f 63 6b 73 28 74 2c 69 29 2c 6e 3d 64 28 29 2c 6f 3d 30 3b 6f 3c 76 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 76 5b 6f 5d 3b 6e 2e 70 75 74 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 34 29 2c 6e 2e 70 75 74 28 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 2c 73 2e 67 65 74 4c 65 6e 67 74 68 49 6e 42 69 74 73 28 61 2e 67 65 74 4d 6f 64 65 28 29 2c 74 29 29 2c 61 2e 77 72 69 74 65 28 6e 29 7d 76 61 72 20 68 3d 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 68 2b 3d 65 5b 6f 5d 2e 64 61 74
                                  Data Ascii: (){return o},w.make=function(){if(r<1){for(var t=1;t<40;t++){for(var e=c.getRSBlocks(t,i),n=d(),o=0;o<v.length;o++){var a=v[o];n.put(a.getMode(),4),n.put(a.getLength(),s.getLengthInBits(a.getMode(),t)),a.write(n)}var h=0;for(o=0;o<e.length;o++)h+=e[o].dat
                                  2025-01-12 00:42:13 UTC1369INData Raw: 6c 6c 3b 76 61 72 20 6f 2c 61 2c 73 2c 68 2c 75 3d 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2a 74 2b 32 2a 65 2c 63 3d 22 22 3b 66 6f 72 28 68 3d 22 6c 22 2b 74 2b 22 2c 30 20 30 2c 22 2b 74 2b 22 20 2d 22 2b 74 2b 22 2c 30 20 30 2c 2d 22 2b 74 2b 22 7a 20 22 2c 63 2b 3d 27 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 27 2c 63 2b 3d 6e 2e 73 63 61 6c 61 62 6c 65 3f 22 22 3a 27 20 77 69 64 74 68 3d 22 27 2b 75 2b 27 70 78 22 20 68 65 69 67 68 74 3d 22 27 2b 75 2b 27 70 78 22 27 2c 63 2b 3d 27 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 27 2b 75 2b 22 20 22 2b 75 2b 27 22 20 27 2c 63 2b 3d 27 20 70 72 65 73 65 72 76 65 41 73 70 65 63
                                  Data Ascii: ll;var o,a,s,h,u=w.getModuleCount()*t+2*e,c="";for(h="l"+t+",0 0,"+t+" -"+t+",0 0,-"+t+"z ",c+='<svg version="1.1" xmlns="http://www.w3.org/2000/svg"',c+=n.scalable?"":' width="'+u+'px" height="'+u+'px"',c+=' viewBox="0 0 '+u+" "+u+'" ',c+=' preserveAspec
                                  2025-01-12 00:42:13 UTC1369INData Raw: 72 65 61 6b 3b 63 61 73 65 22 26 22 3a 65 2b 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 27 22 27 3a 65 2b 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 65 2b 3d 69 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 77 2e 63 72 65 61 74 65 41 53 43 49 49 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 28 74 3d 74 7c 7c 31 29 3c 32 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 76 6f 69 64 20 30 3d 3d 3d 74 3f 32 3a 74 3b 76 61 72 20 65 2c 72 2c 69 2c 6e 2c 6f 2c 61 3d 31 2a 77 2e 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 28 29 2b 32 2a 74 2c 73 3d 74 2c 68 3d 61 2d 74 2c 75 3d 7b 22 e2 96 88 e2 96 88 22 3a 22 e2 96 88 22 2c 22 e2 96 88 20 22 3a 22 e2 96 80 22 2c 22 20 e2 96 88 22 3a 22
                                  Data Ascii: reak;case"&":e+="&amp;";break;case'"':e+="&quot;";break;default:e+=i}}return e};return w.createASCII=function(t,e){if((t=t||1)<2)return function(t){t=void 0===t?2:t;var e,r,i,n,o,a=1*w.getModuleCount()+2*t,s=t,h=a-t,u={"":""," ":""," ":"
                                  2025-01-12 00:42:13 UTC1369INData Raw: 65 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 77 28 74 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 74 29 74 68 72 6f 77 22 65 6f 66 22 3b 72 65 74 75 72 6e 20 74 7d 2c 6e 3d 30 2c 6f 3d 7b 7d 3b 3b 29 7b 76 61 72 20 61 3d 72 2e 72 65 61 64 28 29 3b 69 66 28 2d 31 3d 3d 61 29 62 72 65 61 6b 3b 76 61 72 20 73 3d 69 28 29 2c 68 3d 69 28 29 3c 3c 38 7c 69 28 29 3b 6f 5b 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 3c 3c 38 7c 73 29 5d 3d 68 2c 6e 2b 3d 31 7d 69 66 28 6e 21 3d 65 29 74 68 72 6f 77 20 6e 2b 22 20 21 3d 20 22 2b 65 3b 72 65 74 75 72 6e 20 6f 7d 28 29 2c 69 3d 22 3f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 3b 72 65
                                  Data Ascii: e){var r=function(){for(var r=w(t),i=function(){var t=r.read();if(-1==t)throw"eof";return t},n=0,o={};;){var a=r.read();if(-1==a)break;var s=i(),h=i()<<8|i();o[String.fromCharCode(a<<8|s)]=h,n+=1}if(n!=e)throw n+" != "+e;return o}(),i="?".charCodeAt(0);re
                                  2025-01-12 00:42:13 UTC1369INData Raw: 74 75 72 6e 20 74 3c 3c 31 32 7c 65 7d 2c 6e 2e 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 2d 31 5d 7d 2c 6e 2e 67 65 74 4d 61 73 6b 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 74 2b 65 29 25 32 3d 3d 30 7d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 30 7d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 25 33 3d 3d 30 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f
                                  Data Ascii: turn t<<12|e},n.getPatternPosition=function(t){return e[t-1]},n.getMaskFunction=function(t){switch(t){case 0:return function(t,e){return(t+e)%2==0};case 1:return function(t,e){return t%2==0};case 2:return function(t,e){return e%3==0};case 3:return functio
                                  2025-01-12 00:42:13 UTC1369INData Raw: 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 74 2e 69 73 44 61 72 6b 28 69 2b 31 2c 6e 2b 31 29 26 26 28 75 2b 3d 31 29 2c 30 21 3d 75 26 26 34 21 3d 75 7c 7c 28 72 2b 3d 33 29 7d 66 6f 72 28 69 3d 30 3b 69 3c 65 3b 69 2b 3d 31 29 66 6f 72 28 6e 3d 30 3b 6e 3c 65 2d 36 3b 6e 2b 3d 31 29 74 2e 69 73 44 61 72 6b 28 69 2c 6e 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 31 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 32 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 33 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 34 29 26 26 21 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 35 29 26 26 74 2e 69 73 44 61 72 6b 28 69 2c 6e 2b 36 29 26 26 28 72 2b 3d
                                  Data Ascii: 1),t.isDark(i+1,n)&&(u+=1),t.isDark(i,n+1)&&(u+=1),t.isDark(i+1,n+1)&&(u+=1),0!=u&&4!=u||(r+=3)}for(i=0;i<e;i+=1)for(n=0;n<e-6;n+=1)t.isDark(i,n)&&!t.isDark(i,n+1)&&t.isDark(i,n+2)&&t.isDark(i,n+3)&&t.isDark(i,n+4)&&!t.isDark(i,n+5)&&t.isDark(i,n+6)&&(r+=
                                  2025-01-12 00:42:13 UTC1369INData Raw: 29 2d 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 30 29 29 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 6e 3d 30 3b 6e 3c 69 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 3d 69 2e 67 65 74 41 74 28 6e 29 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 74 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 6e 2b 3d 31 29 72 5b 6e 5d 5e 3d 68 2e 67 65 78 70 28 68 2e 67 6c 6f 67 28 74 2e 67 65 74 41 74 28 6e 29 29 2b 65 29 3b 72 65 74 75 72 6e 20 75 28 72 2c 30 29 2e 6d 6f 64 28 74 29 7d 7d 3b 72 65 74 75 72 6e 20 69 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5b 31 2c 32 36 2c 31 39 5d 2c 5b 31 2c 32 36 2c 31 36 5d 2c 5b 31 2c 32 36 2c 31 33 5d 2c 5b 31 2c 32 36 2c 39 5d 2c 5b 31 2c 34 34 2c 33
                                  Data Ascii: )-h.glog(t.getAt(0)),r=new Array(i.getLength()),n=0;n<i.getLength();n+=1)r[n]=i.getAt(n);for(n=0;n<t.getLength();n+=1)r[n]^=h.gexp(h.glog(t.getAt(n))+e);return u(r,0).mod(t)}};return i}var c=function(){var t=[[1,26,19],[1,26,16],[1,26,13],[1,26,9],[1,44,3


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.549774104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:13 UTC365OUTGET /5193.006d97f0ae392264beae.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:13 UTC943INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:13 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-474d"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pfq4uMhRDh2TAzbYJVpqoDYQ0We9GPAwMqXEFBsPrjW5Z2yRvEClaQVWppZ2l6A0N%2BYHq5D8iyUs55WJlMmswiyalj7d6aZrc9FUXUuJl8X7gNLcrZp2iununptTCkp9"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091afc9ab37c88-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1830&min_rtt=1825&rtt_var=695&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=943&delivery_rate=1561497&cwnd=219&unsent_bytes=0&cid=5a090f0a0950e53b&ts=285&x=0"
                                  2025-01-12 00:42:13 UTC426INData Raw: 34 37 34 64 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 39 33 5d 2c 7b 36 35 31 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 61 7d 29 3b 63 6f 6e 73 74 20 61 3d 7b 53 65 61 72 63 68 3a 22 53 65 61 72 63 68 22 2c 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 53 61 76 65 64 20 4d 65 73 73 61 67 65 73 22 2c 41 72 63 68 69 76 65 64 43 68 61 74 73 3a 22 41 72 63 68 69 76 65 64 20 43 68 61 74 73 22 2c 43 6f 6e 74 61 63 74 73 3a 22 43 6f 6e 74 61 63 74 73 22 2c 53 65 74 74 69 6e 67
                                  Data Ascii: 474d"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5193],{65193:(e,t,n)=>{n.r(t),n.d(t,{default:()=>a});const a={Search:"Search",SavedMessages:"Saved Messages",ArchivedChats:"Archived Chats",Contacts:"Contacts",Setting
                                  2025-01-12 00:42:13 UTC1369INData Raw: 2c 41 63 63 44 65 73 63 72 4f 70 65 6e 4d 65 6e 75 32 3a 22 4f 70 65 6e 20 6d 65 6e 75 22 2c 4e 65 77 4d 65 73 73 61 67 65 54 69 74 6c 65 3a 22 4e 65 77 20 4d 65 73 73 61 67 65 22 2c 4e 65 77 43 68 61 6e 6e 65 6c 3a 22 4e 65 77 20 43 68 61 6e 6e 65 6c 22 2c 4e 65 77 47 72 6f 75 70 3a 22 4e 65 77 20 47 72 6f 75 70 22 2c 22 43 6f 6d 6d 6f 6e 2e 43 6c 6f 73 65 22 3a 22 43 6c 6f 73 65 22 2c 46 69 6c 74 65 72 41 6c 6c 43 68 61 74 73 3a 22 41 6c 6c 20 43 68 61 74 73 22 2c 4d 61 72 6b 41 73 55 6e 72 65 61 64 3a 22 4d 61 72 6b 20 61 73 20 75 6e 72 65 61 64 22 2c 55 6e 70 69 6e 46 72 6f 6d 54 6f 70 3a 22 55 6e 70 69 6e 20 66 72 6f 6d 20 74 6f 70 22 2c 22 43 68 61 74 4c 69 73 74 2e 4d 75 74 65 22 3a 22 4d 75 74 65 22 2c 41 72 63 68 69 76 65 3a 22 41 72 63 68 69 76
                                  Data Ascii: ,AccDescrOpenMenu2:"Open menu",NewMessageTitle:"New Message",NewChannel:"New Channel",NewGroup:"New Group","Common.Close":"Close",FilterAllChats:"All Chats",MarkAsUnread:"Mark as unread",UnpinFromTop:"Unpin from top","ChatList.Mute":"Mute",Archive:"Archiv
                                  2025-01-12 00:42:13 UTC1369INData Raw: 72 74 44 65 63 65 6d 62 65 72 22 3a 22 44 65 63 22 2c 53 65 61 72 63 68 41 6c 6c 43 68 61 74 73 53 68 6f 72 74 3a 22 43 68 61 74 73 22 2c 53 68 61 72 65 64 4d 65 64 69 61 54 61 62 32 3a 22 4d 65 64 69 61 22 2c 53 68 61 72 65 64 4c 69 6e 6b 73 54 61 62 32 3a 22 4c 69 6e 6b 73 22 2c 53 68 61 72 65 64 46 69 6c 65 73 54 61 62 32 3a 22 46 69 6c 65 73 22 2c 53 68 61 72 65 64 4d 75 73 69 63 54 61 62 32 3a 22 4d 75 73 69 63 22 2c 53 68 61 72 65 64 56 6f 69 63 65 54 61 62 32 3a 22 56 6f 69 63 65 22 2c 22 50 72 65 76 69 65 77 53 65 6e 64 65 72 2e 53 65 6e 64 50 68 6f 74 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 53 65 6e 64 20 50 68 6f 74 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 53 65 6e 64 20 25 64 20 50 68 6f 74 6f 73 22 7d 2c 53 65 6e 64 3a 22 53 65 6e 64 22
                                  Data Ascii: rtDecember":"Dec",SearchAllChatsShort:"Chats",SharedMediaTab2:"Media",SharedLinksTab2:"Links",SharedFilesTab2:"Files",SharedMusicTab2:"Music",SharedVoiceTab2:"Voice","PreviewSender.SendPhoto":{oneValue:"Send Photo",otherValue:"Send %d Photos"},Send:"Send"
                                  2025-01-12 00:42:13 UTC1369INData Raw: 53 65 65 6e 2e 48 6f 75 72 73 41 67 6f 22 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 31 20 68 6f 75 72 20 61 67 6f 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 6c 61 73 74 20 73 65 65 6e 20 25 40 20 68 6f 75 72 73 20 61 67 6f 22 7d 2c 46 6f 72 77 61 72 64 65 64 4d 65 73 73 61 67 65 3a 22 46 6f 72 77 61 72 64 65 64 20 6d 65 73 73 61 67 65 22 2c 22 57 65 65 6b 64 61 79 2e 59 65 73 74 65 72 64 61 79 22 3a 22 59 65 73 74 65 72 64 61 79 22 2c 41 74 74 61 63 68 56 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 4c 61 74 65 6c 79 3a 22 6c 61 73 74 20 73 65 65 6e 20 72 65 63 65 6e 74 6c 79 22 2c 22 57 65 65 6b 64 61 79 2e 54 75 65 73 64 61 79 22 3a 22 54 75 65 73 64 61 79 22 2c 22 57 65 65 6b 64 61 79 2e 57 65 64 6e 65 73 64 61 79 22 3a 22 57 65 64 6e
                                  Data Ascii: Seen.HoursAgo":{oneValue:"last seen 1 hour ago",otherValue:"last seen %@ hours ago"},ForwardedMessage:"Forwarded message","Weekday.Yesterday":"Yesterday",AttachVideo:"Video",Lately:"last seen recently","Weekday.Tuesday":"Tuesday","Weekday.Wednesday":"Wedn
                                  2025-01-12 00:42:13 UTC1369INData Raw: 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 76 69 64 65 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 76 69 64 65 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 72 65 63 6f 72 64 5f 61 75 64 69 6f 3a 22 72 65 63 6f 72 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 61 75 64 69 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 61 75 64 69 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 70 68 6f 74 6f 3a 22 75 70 6c 6f 61 64 69 6e 67 20 70 68 6f 74 6f 2e 2e 2e 22 2c 6c 6e 67 5f 73 65 6e 64 5f 61 63 74 69 6f 6e 5f 75 70 6c 6f 61 64 5f 66 69 6c 65 3a 22 75 70 6c 6f 61 64 69 6e 67 20 66 69 6c 65 2e 2e 2e 22 2c
                                  Data Ascii: eo...",lng_send_action_upload_video:"uploading video...",lng_send_action_record_audio:"recording audio...",lng_send_action_upload_audio:"uploading audio...",lng_send_action_upload_photo:"uploading photo...",lng_send_action_upload_file:"uploading file...",
                                  2025-01-12 00:42:13 UTC1369INData Raw: 22 45 64 69 74 20 66 6f 6c 64 65 72 22 2c 4d 65 6d 62 65 72 73 3a 7b 6f 6e 65 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 22 2c 6f 74 68 65 72 56 61 6c 75 65 3a 22 25 31 24 64 20 6d 65 6d 62 65 72 73 22 7d 2c 47 65 6e 65 72 61 6c 3a 22 47 65 6e 65 72 61 6c 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 45 6e 74 65 72 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 64 5f 63 6d 64 65 6e 74 65 72 3a 22 53 65 6e 64 20 77 69 74 68 20 43 6d 64 2b 45 6e 74 65 72 22 2c 54 65 78 74 53 69 7a 65 3a 22 4d 65 73 73 61 67 65 20 54 65 78 74 20 53 69 7a 65 22 2c 43 68 61 74 42 61 63 6b 67 72 6f 75 6e 64 3a 22 43 68 61 74 20 42 61 63 6b 67 72 6f 75 6e 64 22 2c 22 56 6f 69 63 65 4f 76 65 72 2e
                                  Data Ascii: "Edit folder",Members:{oneValue:"%1$d member",otherValue:"%1$d members"},General:"General",lng_settings_send_enter:"Send with Enter",lng_settings_send_cmdenter:"Send with Cmd+Enter",TextSize:"Message Text Size",ChatBackground:"Chat Background","VoiceOver.
                                  2025-01-12 00:42:13 UTC1369INData Raw: 73 74 20 53 65 65 6e 20 74 69 6d 65 3f 22 2c 50 72 69 76 61 63 79 50 72 6f 66 69 6c 65 50 68 6f 74 6f 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 73 65 65 20 6d 79 20 70 72 6f 66 69 6c 65 20 70 68 6f 74 6f 73 20 26 20 76 69 64 65 6f 73 3f 22 2c 50 72 69 76 61 63 79 46 6f 72 77 61 72 64 73 54 69 74 6c 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 61 20 6c 69 6e 6b 20 74 6f 20 6d 79 20 61 63 63 6f 75 6e 74 20 77 68 65 6e 20 66 6f 72 77 61 72 64 69 6e 67 20 6d 79 20 6d 65 73 73 61 67 65 73 3f 22 2c 57 68 6f 43 61 6e 41 64 64 4d 65 3a 22 57 68 6f 20 63 61 6e 20 61 64 64 20 6d 65 20 74 6f 20 67 72 6f 75 70 20 63 68 61 74 73 3f 22 2c 6c 6e 67 5f 73 65 74 74 69 6e 67 73 5f 73 65 6e 73 69 74 69 76 65 5f 74 69 74 6c 65 3a 22 53 65 6e 73 69 74 69 76 65 20 63 6f 6e
                                  Data Ascii: st Seen time?",PrivacyProfilePhotoTitle:"Who can see my profile photos & videos?",PrivacyForwardsTitle:"Who can add a link to my account when forwarding my messages?",WhoCanAddMe:"Who can add me to group chats?",lng_settings_sensitive_title:"Sensitive con
                                  2025-01-12 00:42:13 UTC1369INData Raw: 68 20 75 73 65 72 73 2e 2e 2e 22 2c 4e 65 76 65 72 53 68 61 72 65 57 69 74 68 54 69 74 6c 65 3a 22 4e 65 76 65 72 20 53 68 61 72 65 22 2c 22 50 72 69 76 61 63 79 2e 50 72 6f 66 69 6c 65 50 68 6f 74 6f 22 3a 22 50 72 6f 66 69 6c 65 20 50 68 6f 74 6f 22 2c 46 69 6c 74 65 72 4e 6f 43 68 61 74 73 54 6f 44 69 73 70 6c 61 79 3a 22 46 6f 6c 64 65 72 20 69 73 20 65 6d 70 74 79 22 2c 41 74 74 61 63 68 53 74 69 63 6b 65 72 3a 22 53 74 69 63 6b 65 72 22 2c 22 43 68 61 74 4c 69 73 74 2e 53 65 61 72 63 68 2e 53 68 6f 77 4d 6f 72 65 22 3a 22 53 68 6f 77 20 6d 6f 72 65 22 2c 22 44 69 61 6c 6f 67 4c 69 73 74 2e 53 65 61 72 63 68 53 65 63 74 69 6f 6e 44 69 61 6c 6f 67 73 22 3a 22 43 68 61 74 73 20 61 6e 64 20 43 6f 6e 74 61 63 74 73 22 2c 53 65 61 72 63 68 4d 65 73 73 61
                                  Data Ascii: h users...",NeverShareWithTitle:"Never Share","Privacy.ProfilePhoto":"Profile Photo",FilterNoChatsToDisplay:"Folder is empty",AttachSticker:"Sticker","ChatList.Search.ShowMore":"Show more","DialogList.SearchSectionDialogs":"Chats and Contacts",SearchMessa
                                  2025-01-12 00:42:13 UTC1369INData Raw: 2c 44 69 61 6c 6f 67 50 69 6e 3a 22 50 69 6e 22 2c 46 6f 72 77 61 72 64 3a 22 46 6f 72 77 61 72 64 22 2c 22 43 6f 6d 6d 6f 6e 2e 53 65 6c 65 63 74 22 3a 22 53 65 6c 65 63 74 22 2c 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 73 54 69 74 6c 65 3a 22 44 65 6c 65 74 65 20 6d 65 73 73 61 67 65 22 2c 41 72 65 59 6f 75 53 75 72 65 44 65 6c 65 74 65 53 69 6e 67 6c 65 4d 65 73 73 61 67 65 3a 22 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 74 68 69 73 20 6d 65 73 73 61 67 65 3f 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 54 69 74 6c 65 3a 22 50 69 6e 20 6d 65 73 73 61 67 65 22 2c 50 69 6e 4d 65 73 73 61 67 65 41 6c 65 72 74 43 68 61 74 3a 22 44 6f 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 70 69 6e
                                  Data Ascii: ,DialogPin:"Pin",Forward:"Forward","Common.Select":"Select",DeleteSingleMessagesTitle:"Delete message",AreYouSureDeleteSingleMessage:"Are you sure you want to delete this message?",PinMessageAlertTitle:"Pin message",PinMessageAlertChat:"Do you want to pin
                                  2025-01-12 00:42:13 UTC1369INData Raw: 3a 22 4e 6f 20 6d 75 73 69 63 20 66 69 6c 65 73 20 66 6f 75 6e 64 22 2c 45 6e 74 65 72 43 68 61 6e 6e 65 6c 4e 61 6d 65 3a 22 43 68 61 6e 6e 65 6c 20 6e 61 6d 65 22 2c 44 65 73 63 72 69 70 74 69 6f 6e 50 6c 61 63 65 68 6f 6c 64 65 72 3a 22 44 65 73 63 72 69 70 74 69 6f 6e 22 2c 43 68 61 6e 6e 65 6c 54 79 70 65 3a 22 43 68 61 6e 6e 65 6c 20 54 79 70 65 22 2c 54 79 70 65 50 75 62 6c 69 63 3a 22 50 75 62 6c 69 63 22 2c 44 69 73 63 75 73 73 69 6f 6e 3a 22 44 69 73 63 75 73 73 69 6f 6e 22 2c 44 69 73 63 75 73 73 69 6f 6e 55 6e 6c 69 6e 6b 3a 22 55 6e 6c 69 6e 6b 22 2c 43 68 61 6e 6e 65 6c 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 3a 22 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 22 2c 43 68 61 6e 6e 65 6c 53 69 67 6e 4d 65 73 73 61 67 65 73 3a 22 53 69 67 6e 20
                                  Data Ascii: :"No music files found",EnterChannelName:"Channel name",DescriptionPlaceholder:"Description",ChannelType:"Channel Type",TypePublic:"Public",Discussion:"Discussion",DiscussionUnlink:"Unlink",ChannelAdministrators:"Administrators",ChannelSignMessages:"Sign


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.549788172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC437OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:15 UTC948INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:15 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-ab2a"
                                  Expires: Sun, 12 Jan 2025 12:42:15 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O10Svp9glMaoJxC2NUJCy0Z3xFctQTXMdwKUwcZcsx5dsjL3J8L%2Fao0nmoJMBY5PYOk7%2BUXCS6fHzKc7TDbW7zHgb4BTgYhO1FsZZ09S%2F3EuelYLPMcPQyfl0DCNG31K"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b024b8a435c-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1582&rtt_var=640&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1015&delivery_rate=1650650&cwnd=249&unsent_bytes=0&cid=9c12c57a18dfea7a&ts=682&x=0"
                                  2025-01-12 00:42:15 UTC421INData Raw: 37 63 63 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                  Data Ascii: 7cc3(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                  2025-01-12 00:42:15 UTC1369INData Raw: 20 55 69 6e 74 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 3c 3c 32 34 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 3c 3c 31 36 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b
                                  Data Ascii: Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt(o+
                                  2025-01-12 00:42:15 UTC1369INData Raw: 26 72 5d 2c 69 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 70 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 5d 5e 6c 5b 6e 5b 72 3e 3e 38 26 32 35 35 5d 5d 5e 66 5b 6e 5b 32 35 35 26 72 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79
                                  Data Ascii: &r],i%e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:p[n[r>>>24]]^c[n[r>>16&255]]^l[n[r>>8&255]]^f[n[255&r]]}return t.prototype.encry
                                  2025-01-12 00:42:15 UTC1369INData Raw: 38 5e 6f 5b 32 35 35 26 76 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 67 2b 2b 5d 2c 65 3d 61 2c 61 3d 73 2c 73 3d 79 2c 79 3d 76 2c 76 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 76 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61
                                  Data Ascii: 8^o[255&v]^this.decKey[g++],e=a,a=s,s=y,y=v,v=e;return u},t}(),d=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new v(t),this.blockSize=r/4}return t.prototype.encrypt=function(t,e){for(var r=h(t),n=e||new Uint32Arra
                                  2025-01-12 00:42:15 UTC1369INData Raw: 3d 69 2c 73 3d 6f 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 73 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 61 2b 2b 2c 73 2b 2b 29 6e 5b 61 5d 3d 75 5b 73 5d 5e 72 5b 61 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 63 72 79 70 74 28 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d 65 6e 74
                                  Data Ascii: =i,s=o;a<r.length&&s<this.blockSize;a++,s++)n[a]=u[s]^r[a];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decrypt=function(t,e){return this.encrypt(t,e)},t.prototype.increment
                                  2025-01-12 00:42:15 UTC1369INData Raw: 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20
                                  Data Ascii: ){void 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t<=0)throw new Error("invalid weight ".concat(t,": must be
                                  2025-01-12 00:42:15 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 74 68 69 73 2e 5f 76 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65
                                  Data Ascii: tion(){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t,": must be positive"));this._value+=t,this._dispatchQueue
                                  2025-01-12 00:42:15 UTC1369INData Raw: 20 75 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 39 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 76 6f 69 64 20 30 2c 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 6e 65 77 20 45 72 72 6f 72 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72
                                  Data Ascii: u(t,e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},94586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOUT=void 0,e.E_TIMEOUT=new Error("timeout while waiting for
                                  2025-01-12 00:42:15 UTC1369INData Raw: 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 73 3b 69 66 28 69 28 74 29 3f 73 3d 6f 3a 28 73 3d 76 6f 69 64 20 30 2c 61 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 73 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69 74 65 72
                                  Data Ascii: t=function(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,a){var s;if(i(t)?s=o:(s=void 0,a=o),void 0!==s&&s<=0)throw new Error("invalid weight ".concat(s,": must be positive"));return new Promise((function(o,p){return n.__awaiter
                                  2025-01-12 00:42:15 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28 74 2c 65
                                  Data Ascii: nction(){return a(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(s),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:function(e){return t.setValue(e)}}}},92096:(t,e


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.549789104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC365OUTGET /8287.cbb61367338b7a7d4a32.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:14 UTC947INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:14 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-6af6"
                                  Expires: Sun, 12 Jan 2025 12:42:12 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J1NuHmjzyVI5KjNaN6rdJnoGGczyRSahgmLLhpRCnazM1l%2FJxfFc2gFlmb7FodKGQk96mcVGXPmdnwQm2Tm6WJ%2F0P%2BvJ33VB3nzjdg6jZBY1JL943DgDb6NoQyH2x0oo"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b032b217d05-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2006&rtt_var=763&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1423001&cwnd=201&unsent_bytes=0&cid=018addf828c7bfd7&ts=141&x=0"
                                  2025-01-12 00:42:14 UTC422INData Raw: 36 61 66 36 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 38 37 2e 63 62 62 36 31 33 36 37 33 33 38 62 37 61 37 64 34 61 33 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 38 37 5d 2c 7b 36 37 35 32 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 73 28 74 29 2c 72 3d 65 5b 30 5d 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 20 33 2a 28 72 2b 6e
                                  Data Ascii: 6af6/*! For license information please see 8287.cbb61367338b7a7d4a32.js.LICENSE.txt */(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[8287],{67526:(t,e)=>{"use strict";e.byteLength=function(t){var e=s(t),r=e[0],n=e[1];return 3*(r+n
                                  2025-01-12 00:42:14 UTC1369INData Raw: 3c 3c 31 38 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 31 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 32 29 5d 3c 3c 36 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 33 29 5d 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 31 36 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 65 3e 3e 38 26 32 35 35 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 3b 72 65 74 75 72 6e 20 32 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 32 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3e 3e 34 2c 68 5b 61 2b 2b 5d 3d 32 35 35 26 65 29 2c 31 3d 3d 3d 75 26 26 28 65 3d 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 5d 3c 3c 31 30 7c 6e 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2b 31 29 5d 3c 3c 34 7c
                                  Data Ascii: <<18|n[t.charCodeAt(r+1)]<<12|n[t.charCodeAt(r+2)]<<6|n[t.charCodeAt(r+3)],h[a++]=e>>16&255,h[a++]=e>>8&255,h[a++]=255&e;return 2===u&&(e=n[t.charCodeAt(r)]<<2|n[t.charCodeAt(r+1)]>>4,h[a++]=255&e),1===u&&(e=n[t.charCodeAt(r)]<<10|n[t.charCodeAt(r+1)]<<4|
                                  2025-01-12 00:42:14 UTC1369INData Raw: 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 74 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 3b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2c 75 2e 70 72 6f 74 6f 74 79 70 65 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 2c 72 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 54 68 65 20 22 73 74 72 69 6e 67 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2e 20 52 65
                                  Data Ascii: ('The value "'+t+'" is invalid for option "size"');const e=new Uint8Array(t);return Object.setPrototypeOf(e,u.prototype),e}function u(t,e,r){if("number"==typeof t){if("string"==typeof e)throw new TypeError('The "string" argument must be of type string. Re
                                  2025-01-12 00:42:14 UTC1369INData Raw: 74 79 70 65 6f 66 20 74 2e 6c 65 6e 67 74 68 7c 7c 48 28 74 2e 6c 65 6e 67 74 68 29 3f 73 28 30 29 3a 70 28 74 29 3a 22 42 75 66 66 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 2e 64 61 74 61 29 3f 70 28 74 2e 64 61 74 61 29 3a 76 6f 69 64 20 30 7d 28 74 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 6e 75 6c 6c 21 3d 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 29 72 65 74 75 72 6e 20 75 2e 66 72 6f 6d 28 74 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 28 22 73 74 72 69 6e
                                  Data Ascii: typeof t.length||H(t.length)?s(0):p(t):"Buffer"===t.type&&Array.isArray(t.data)?p(t.data):void 0}(t);if(o)return o;if("undefined"!=typeof Symbol&&null!=Symbol.toPrimitive&&"function"==typeof t[Symbol.toPrimitive])return u.from(t[Symbol.toPrimitive]("strin
                                  2025-01-12 00:42:14 UTC1369INData Raw: 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 79 70 65 20 73 74 72 69 6e 67 2c 20 42 75 66 66 65 72 2c 20 6f 72 20 41 72 72 61 79 42 75 66 66 65 72 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 27 2b 74 79 70 65 6f 66 20 74 29 3b 63 6f 6e 73 74 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 21 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 69 66 28 21 6e 26 26 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22 3a 72 65 74 75 72 6e 20 72 3b 63 61 73 65 22 75 74 66 38 22 3a 63 61 73 65 22 75 74
                                  Data Ascii: gument must be one of type string, Buffer, or ArrayBuffer. Received type '+typeof t);const r=t.length,n=arguments.length>2&&!0===arguments[2];if(!n&&0===r)return 0;let o=!1;for(;;)switch(e){case"ascii":case"latin1":case"binary":return r;case"utf8":case"ut
                                  2025-01-12 00:42:14 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3f 2d 31 3a 42 28 74 2c 65 2c 72 2c 6e 2c 6f 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 26 3d 32 35 35 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3f 6f 3f 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 65 2c 72 29 3a 42 28 74 2c 5b 65 5d 2c 72 2c 6e 2c 6f 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d
                                  Data Ascii: .length?-1:B(t,e,r,n,o);if("number"==typeof e)return e&=255,"function"==typeof Uint8Array.prototype.indexOf?o?Uint8Array.prototype.indexOf.call(t,e,r):Uint8Array.prototype.lastIndexOf.call(t,e,r):B(t,[e],r,n,o);throw new TypeError("val must be string, num
                                  2025-01-12 00:42:14 UTC1369INData Raw: 65 74 75 72 6e 20 69 7d 28 65 2c 74 2e 6c 65 6e 67 74 68 2d 72 29 2c 74 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 72 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 65 26 26 72 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 29 3a 6e 2e 66 72 6f 6d 42 79 74 65 41 72 72 61 79 28 74 2e 73 6c 69 63 65 28 65 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 2c 65 2c 72 29 7b 72 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 72 29 3b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 6f 3d 65 3b 66 6f 72 28 3b 6f 3c 72 3b 29 7b 63 6f 6e 73 74 20 65 3d 74 5b 6f 5d 3b 6c 65 74 20 69 3d 6e 75 6c 6c 2c 66 3d 65 3e 32 33 39 3f 34 3a 65 3e 32 32 33 3f 33 3a 65 3e 31 39 31 3f 32 3a 31 3b 69 66 28 6f 2b 66 3c 3d
                                  Data Ascii: eturn i}(e,t.length-r),t,r,n)}function v(t,e,r){return 0===e&&r===t.length?n.fromByteArray(t):n.fromByteArray(t.slice(e,r))}function R(t,e,r){r=Math.min(t.length,r);const n=[];let o=e;for(;o<r;){const e=t[o];let i=null,f=e>239?4:e>223?3:e>191?2:1;if(o+f<=
                                  2025-01-12 00:42:14 UTC1369INData Raw: 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 70 61 72 65 6e 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 75 66 66 65 72 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 66 66 73 65 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 2e 69 73 42 75 66 66 65 72 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 7d 7d 29 2c 75 2e 70 6f 6f 6c 53 69 7a 65 3d 38 31 39 32 2c 75 2e 66 72 6f
                                  Data Ascii: Object.defineProperty(u.prototype,"parent",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.buffer}}),Object.defineProperty(u.prototype,"offset",{enumerable:!0,get:function(){if(u.isBuffer(this))return this.byteOffset}}),u.poolSize=8192,u.fro
                                  2025-01-12 00:42:14 UTC1369INData Raw: 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 6e 20 41 72 72 61 79 20 6f 66 20 42 75 66 66 65 72 73 27 29 3b 69 66 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 75 2e 61 6c 6c 6f 63 28 30 29 3b 6c 65 74 20 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 66 6f 72 28 65 3d 30 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 65 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 6e 3d 75 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 28 65 29 3b 6c 65 74 20 6f 3d 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 6c 65 74 20 65 3d 74 5b 72 5d 3b 69 66 28 5a 28 65 2c 55 69 6e 74 38 41 72 72 61 79 29 29 6f 2b 65 2e 6c 65 6e 67 74 68 3e 6e 2e 6c 65 6e 67 74 68 3f 28 75 2e 69 73 42 75 66 66 65 72 28 65 29
                                  Data Ascii: rgument must be an Array of Buffers');if(0===t.length)return u.alloc(0);let r;if(void 0===e)for(e=0,r=0;r<t.length;++r)e+=t[r].length;const n=u.allocUnsafe(e);let o=0;for(r=0;r<t.length;++r){let e=t[r];if(Z(e,Uint8Array))o+e.length>n.length?(u.isBuffer(e)
                                  2025-01-12 00:42:14 UTC1369INData Raw: 70 61 72 65 28 74 68 69 73 2c 74 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 22 22 3b 63 6f 6e 73 74 20 72 3d 65 2e 49 53 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 74 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 74 2b 22 3e 22 7d 2c 69 26 26 28 75 2e 70 72 6f 74 6f 74 79 70 65 5b 69 5d 3d 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 29 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e
                                  Data Ascii: pare(this,t)},u.prototype.inspect=function(){let t="";const r=e.IS;return t=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(t+=" ... "),"<Buffer "+t+">"},i&&(u.prototype[i]=u.prototype.inspect),u.prototype.compare=function(t,e,r,n


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.549790172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC543OUTGET /8074.2a21714739b00af37659.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: worker
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:15 UTC952INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:15 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-20d1"
                                  Expires: Sun, 12 Jan 2025 12:42:15 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1r9kxT5XUpVYnU8eJYyJRZfDdyCD%2FujdKuJ8aBwd5IVP8VxlMKTJ%2BPtNej1gbZFKqH7Q1bOIL9awpuw%2BAMdt2oAqca1XdVphZh4ONDHU92%2F48kTHjm%2BBYT40NIFUeFLS"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b03aaf3f78d-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1579&rtt_var=642&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1121&delivery_rate=1639528&cwnd=125&unsent_bytes=0&cid=44580cdc4b4caa1b&ts=730&x=0"
                                  2025-01-12 00:42:15 UTC417INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                  Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                  2025-01-12 00:42:15 UTC1369INData Raw: 61 70 28 22 6c 6f 74 74 69 65 5f 72 65 6e 64 65 72 22 2c 22 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 6e 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78
                                  Data Ascii: ap("lottie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.tex
                                  2025-01-12 00:42:15 UTC1369INData Raw: 2c 64 29 2c 63 2e 64 61 74 61 2e 73 65 74 28 65 29 7d 65 6c 73 65 20 63 2e 64 61 74 61 2e 73 65 74 28 68 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 63 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 28 74 29 3b 73 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 6e 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 69 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31
                                  Data Ascii: ,d),c.data.set(e)}else c.data.set(h);r(t,await createImageBitmap(c))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=n.get(t);s.destroy(e.handle),n.delete(t)}catch(i){r||setTimeout((()=>e(t,!0)),1
                                  2025-01-12 00:42:15 UTC1369INData Raw: 73 74 65 70 4d 75 6c 74 69 70 6c 69 65 72 3d 73 2c 74 68 69 73 2e 6d 61 78 46 72 61 6d 65 73 3d 6e 2c 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 61 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 69 2c 74 68 69 73 2e 66 69 6c 65 3d 75 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29
                                  Data Ascii: stepMultiplier=s,this.maxFrames=n,this.isPolyfill=a,this.onConfig=r,this.onChunk=i,this.file=u.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()
                                  2025-01-12 00:42:15 UTC1369INData Raw: 65 74 75 72 6e 20 72 3f 6e 3a 65 2b 61 2e 62 79 74 65 4c 65 6e 67 74 68 7d 64 65 73 63 72 69 70 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 75 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 75 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69
                                  Data Ascii: eturn r?n:e+a.byteLength}description(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new u.DataStream(void 0,0,u.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.wri
                                  2025-01-12 00:42:15 UTC1369INData Raw: 65 72 22 69 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 77 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 79 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 61 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65
                                  Data Ascii: er"in globalThis;if(!s)return console.log("[Video Preview] WebCodecs not supported"),new Promise((e=>{w=e}));const a=new Set;return y=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!a.has(r)){const t=await createImageBitmap(e
                                  2025-01-12 00:42:15 UTC1147INData Raw: 79 73 28 6f 2e 66 29 2e 72 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 28 6f 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 29 29 2c 5b 5d 29 29 2c 6f 2e 75 3d 65 3d 3e 65 2b 22 2e 22 2b 7b 35 39 30 35 3a 22 37 37 34 30 63 31 37 34 33 35 34 30 64 66 32 64 36 39 39 31 22 2c 37 37 38 34 3a 22 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 22 2c 39 33 35 37 3a 22 31 66 36 38 33 36 66 32 64 39 35 31 37 31 34 32 30 65 39 35 22 7d 5b 65 5d 2b 22 2e 6a 73 22 2c 6f 2e 6d 69 6e 69 43 73 73 46 3d 65 3d 3e 7b 7d 2c 6f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20
                                  Data Ascii: ys(o.f).reduce(((t,r)=>(o.f[r](e,t),t)),[])),o.u=e=>e+"."+{5905:"7740c1743540df2d6991",7784:"ec5164938531ffe545a2",9357:"1f6836f2d95171420e95"}[e]+".js",o.miniCssF=e=>{},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new
                                  2025-01-12 00:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.549791172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC588OUTGET /favicon-32x32.png HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:15 UTC934INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:15 GMT
                                  Content-Type: image/png
                                  Content-Length: 734
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-2de"
                                  Expires: Mon, 10 Feb 2025 10:35:02 GMT
                                  Cache-Control: max-age=2592000
                                  CF-Cache-Status: HIT
                                  Age: 50833
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QuEOCBe2mM098gxOpIWU8XHFw8%2FWCgsLTCCzSjuBhL2Bme5mevoi%2Bpw6Pc4Ip3kJZQOpdDw386AiRaoiby35sRrvkBqGaEkz6wb3Cbt2eewrhv%2FU%2FAchf3o17H14po%2BV"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b03b95c43be-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1529&min_rtt=1518&rtt_var=591&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1166&delivery_rate=1815920&cwnd=229&unsent_bytes=0&cid=6caa096deded6a64&ts=161&x=0"
                                  2025-01-12 00:42:15 UTC435INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 bd 50 4c 54 45 00 00 00 47 b7 f4 30 a5 de 30 a6 df 2f a5 df 2d a2 da 2a 9f d7 2a 9d d4 2f a3 df 28 9e d6 2f 9f d9 3a af e9 37 ae ea 38 b0 e8 2a 9e d5 27 9f d3 33 ab e7 37 b0 ec 37 a7 e7 34 a7 e4 37 af e7 37 b0 e7 3f b4 ef 38 af e8 38 a8 e8 38 ac e9 35 ac e8 34 aa e6 33 a8 e4 32 a8 e2 31 a6 e1 30 a4 e0 30 a5 de 2e a3 dd 2d a1 db 2c a0 d9 2b 9f d8 2a 9e d6 2a 9d d5 28 9c d4 28 9b d3 28 a0 d8 c0 e0 f3 a0 d3 f0 f0 f8 fc 78 c3 ea 6e c0 e7 f8 ff ff ff ff ff e2 f0 f8 5f b8 e3 30 a0 e0 30 a0 d8 4c b0 e0 30 a8 e0 53 b0 e6 95 d0 ee d8 f0 f8 b0 dc f0 40 ac e0 83 c8 e8 b8 e0 f0 cc e8 f8 ca fc e3 93 00 00 00 19 74 52 4e 53 00 08 48 98 f0 d8 c4 98 18 e0 30 30 de
                                  Data Ascii: PNGIHDR DPLTEG00/-**/(/:78*'377477?8885432100.-,+**(((xn_00L0S@tRNSH00
                                  2025-01-12 00:42:15 UTC299INData Raw: e2 e0 7b 78 3c 39 b1 cb 32 26 80 b8 ca 44 ab cb c1 49 85 bc 26 42 27 cb 5f 77 97 92 d3 f9 83 eb 35 5a af 57 eb d5 aa 03 f2 7a bd 59 23 ef 79 75 c8 f3 75 a1 83 1b 51 7d b3 91 41 da 6c 36 eb e8 fd 70 62 ae 17 61 8e 0e fe 86 ac 25 6a d8 fa 49 7c 3d 2e 7d ca d1 91 1a 90 04 f2 76 bb f5 bd 27 fd f7 af e7 fb 6f 87 3b fb db 98 0c 0a 3f f8 e1 c5 d3 fc 80 e7 c8 4b 1a 14 10 35 8d 0e 18 6a 9a 16 3a a9 25 5d 91 08 82 c6 e9 1a 0a 3e 0e e7 06 5b 5e 16 80 b5 30 d3 89 46 ce fc 45 1e a8 86 41 8b 01 a8 7a c9 e6 e9 a0 bb ce a9 00 50 69 19 05 41 10 78 f8 42 6f 81 8e 17 bd 55 01 d4 36 8a 74 3d 08 ce 97 bd 6e e8 38 da 40 98 62 72 86 89 39 06 e6 9e df f7 0a 83 58 a5 6a 59 a6 65 e2 b0 48 76 ae 56 20 51 ab 5a b6 65 e3 b0 68 27 b4 55 6b 90 a9 28 f6 0f a5 02 05 ac dd c2 da ce de a5
                                  Data Ascii: {x<92&DI&B'_w5ZWzY#yuuQ}Al6pba%jI|=.}v'o;?K5j:%]>[^0FEAzPiAxBoU6t=n8@br9XjYeHvV QZeh'Uk(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.549793104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC365OUTGET /6708.05075ec696cf1bca34b2.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:15 UTC955INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:15 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-287f"
                                  Expires: Sun, 12 Jan 2025 12:42:13 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qvv%2Byqz7db67bWXCZb6Y8azsqTSHA367y%2FM%2FfD2CwgpBYM94rM48bcg2%2B2e12e0AntHAudvzP8FKBwYHk5m7WkcFd7%2F7%2BcF1jOxmPYKqxP6oIM%2BYuaO972tQd6gSoA1N"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b03d8ee41d8-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2147&min_rtt=2140&rtt_var=818&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=943&delivery_rate=1326067&cwnd=222&unsent_bytes=0&cid=06dd6eecde0a9b9e&ts=155&x=0"
                                  2025-01-12 00:42:15 UTC414INData Raw: 32 38 37 66 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 37 30 38 5d 2c 7b 36 36 37 30 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 69 3d 73 28 31 39 38 32 32 29 2c 72 3d 73 28 36 37 30 35 34 29 2c 61 3d 73 28 39 37 30 35 29 2c 6e 3d 73 28 31 34 32 33 35 29 2c 6f 3d 73 28 34 31 30 37 34 29 2c 68 3d 73 28 38 32 33 39 33 29 2c 64 3d 73 28 36 36 36 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 73 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 28 74 3d 22
                                  Data Ascii: 287f"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[6708],{66708:(e,t,s)=>{s.r(t),s.d(t,{default:()=>F});var i=s(19822),r=s(67054),a=s(9705),n=s(14235),o=s(41074),h=s(82393),d=s(66644);function c(e,t,s){var i;return(t="
                                  2025-01-12 00:42:15 UTC1369INData Raw: 74 75 72 6e 20 69 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 65 29 7d 28 74 29 29 3f 69 3a 69 2b 22 22 29 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 73 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 73 2c 65 7d 63 6f 6e 73 74 20 6c 3d 53 79 6d 62 6f 6c 28 22 57 41 49 54 49 4e 47 22 29 2c 6d 3d 68 2e 4e 69 7c 7c 68 2e 70 7a 3f 2e 37 35 3a 31 2c 75 3d 68 2e 4e 69 3f 2e 35 3a 2e 37 35
                                  Data Ascii: turn i;throw new TypeError("@@toPrimitive must return a primitive value.")}return String(e)}(t))?i:i+"")in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e}const l=Symbol("WAITING"),m=h.Ni||h.pz?.75:1,u=h.Ni?.5:.75
                                  2025-01-12 00:42:15 UTC1369INData Raw: 70 46 72 61 6d 65 49 6e 64 65 78 22 2c 30 29 2c 63 28 74 68 69 73 2c 22 73 70 65 65 64 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 64 69 72 65 63 74 69 6f 6e 22 2c 31 29 2c 63 28 74 68 69 73 2c 22 6c 61 73 74 52 65 6e 64 65 72 41 74 22 2c 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 61 64 64 56 69 65 77 28 72 2c 74 2c 6f 2c 69 2e 63 6f 6f 72 64 73 29 2c 74 68 69 73 2e 69 6e 69 74 43 6f 6e 66 69 67 28 29 2c 74 68 69 73 2e 69 6e 69 74 52 65 6e 64 65 72 65 72 28 29 7d 72 65 6d 6f 76 65 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 7b 63 61 6e 76 61 73 3a 74 2c 63 74 78 3a 73 2c 69 73 53 68 61 72 65 64 43 61 6e 76 61 73 3a 69 2c 63 6f 6f 72 64 73 3a 72 7d 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 3b 69 3f 73 2e 63 6c 65 61 72 52 65 63 74 28 72 2e 78 2c 72 2e 79 2c
                                  Data Ascii: pFrameIndex",0),c(this,"speed",1),c(this,"direction",1),c(this,"lastRenderAt",void 0),this.addView(r,t,o,i.coords),this.initConfig(),this.initRenderer()}removeView(e){const{canvas:t,ctx:s,isSharedCanvas:i,coords:r}=this.views.get(e);i?s.clearRect(r.x,r.y,
                                  2025-01-12 00:42:15 UTC1369INData Raw: 65 29 7b 74 68 69 73 2e 73 70 65 65 64 3d 65 7d 73 65 74 4e 6f 4c 6f 6f 70 28 65 29 7b 74 68 69 73 2e 70 61 72 61 6d 73 2e 6e 6f 4c 6f 6f 70 3d 65 7d 61 73 79 6e 63 20 73 65 74 53 68 61 72 65 64 43 61 6e 76 61 73 43 6f 6f 72 64 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 76 69 65 77 73 2e 67 65 74 28 65 29 2c 7b 63 61 6e 76 61 73 3a 69 2c 63 74 78 3a 72 7d 3d 73 2c 61 3d 21 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 7c 7c 22 66 61 6c 73 65 22 3d 3d 3d 69 2e 64 61 74 61 73 65 74 2e 69 73 4a 75 73 74 43 6c 65 61 6e 65 64 3b 61 7c 7c 61 77 61 69 74 20 77 2e 67 65 74 28 69 29 3b 6c 65 74 5b 6e 2c 6f 5d 3d 5b 69 2e 77 69 64 74 68 2c 69 2e 68 65 69 67 68 74 5d 3b 69 66 28 61 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e
                                  Data Ascii: e){this.speed=e}setNoLoop(e){this.params.noLoop=e}async setSharedCanvasCoords(e,t){const s=this.views.get(e),{canvas:i,ctx:r}=s,a=!i.dataset.isJustCleaned||"false"===i.dataset.isJustCleaned;a||await w.get(i);let[n,o]=[i.width,i.height];if(a){const e=this.
                                  2025-01-12 00:42:15 UTC1369INData Raw: 6f 6f 72 64 73 3a 7b 78 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 78 2a 68 29 2c 79 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 69 2e 79 2a 64 29 7d 2c 6f 6e 4c 6f 61 64 3a 73 7d 29 7d 74 68 69 73 2e 69 73 52 65 6e 64 65 72 65 72 49 6e 69 74 65 64 26 26 74 68 69 73 2e 64 6f 50 6c 61 79 28 29 7d 63 61 6c 63 53 69 7a 65 46 61 63 74 6f 72 28 29 7b 63 6f 6e 73 74 7b 73 69 7a 65 3a 65 2c 69 73 4c 6f 77 50 72 69 6f 72 69 74 79 3a 74 2c 71 75 61 6c 69 74 79 3a 73 3d 28 74 26 26 28 21 65 7c 7c 65 3e 67 29 3f 75 3a 6d 29 7d 3d 74 68 69 73 2e 70 61 72 61 6d 73 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2a 73 2c 31 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64
                                  Data Ascii: oords:{x:Math.round(i.x*h),y:Math.round(i.y*d)},onLoad:s})}this.isRendererInited&&this.doPlay()}calcSizeFactor(){const{size:e,isLowPriority:t,quality:s=(t&&(!e||e>g)?u:m)}=this.params;return Math.max(window.devicePixelRatio*s,1)}destroy(){this.isDestroyed
                                  2025-01-12 00:42:15 UTC1369INData Raw: 7c 7c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 7c 7c 28 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 7c 7c 28 74 68 69 73 2e 6c 61 73 74 52 65 6e 64 65 72 41 74 3d 76 6f 69 64 20 30 29 2c 74 68 69 73 2e 69 73 45 6e 64 65 64 3d 21 31 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 31 2c 28 30 2c 69 2e 69 30 29 28 28 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 73 44 65 73 74 72 6f 79 65 64 29 72 65 74 75 72 6e 21 31 3b 69 66 28 21 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 26 26 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 76 69 65 77 73 2e 76 61 6c 75 65 73 28 29 29 2e 65 76 65 72 79 28 28 65 3d 3e 7b 6c 65 74 7b 69 73 4c 6f 61 64 65 64 3a 74 7d 3d 65 3b 72 65 74 75 72 6e 20 74 7d 29
                                  Data Ascii: ||this.isAnimating||(this.isWaiting||(this.lastRenderAt=void 0),this.isEnded=!1,this.isAnimating=!0,this.isWaiting=!1,(0,i.i0)((()=>{if(this.isDestroyed)return!1;if(!this.isAnimating&&Array.from(this.views.values()).every((e=>{let{isLoaded:t}=e;return t})
                                  2025-01-12 00:42:15 UTC1369INData Raw: 6e 20 74 68 69 73 2e 73 74 6f 70 46 72 61 6d 65 49 6e 64 65 78 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 3b 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 2b 3d 72 7d 63 6f 6e 73 74 20 6e 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 61 70 70 72 6f 78 46 72 61 6d 65 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 21 21 74 68 69 73 2e 67 65 74 46 72 61 6d 65 28 6e 29 7c 7c 28 74 68 69 73 2e 72 65 71 75 65 73 74 46 72 61 6d 65 28 6e 29 2c 74 68 69 73 2e 69 73 57 61 69 74 69 6e 67 3d 21 30 2c 74 68 69 73 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 31 2c 21 31 29 7d 29 2c 64 2e 52 4b 29 29 29 7d 67 65 74 46 72 61 6d 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 61 6d 65 73 5b 65 5d 7d 72 65
                                  Data Ascii: n this.stopFrameIndex=void 0,this.isAnimating=!1,!1;this.approxFrameIndex+=r}const n=Math.round(this.approxFrameIndex);return!!this.getFrame(n)||(this.requestFrame(n),this.isWaiting=!0,this.isAnimating=!1,!1)}),d.RK)))}getFrame(e){return this.frames[e]}re
                                  2025-01-12 00:42:15 UTC1369INData Raw: 74 53 74 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 22 2c 6e 65 77 20 4d 61 70 29 7d 64 65 73 74 72 6f 79 28 29 7b 7d 69 6e 69 74 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 73 3d 30 3b 73 3c 65 3b 73 2b 2b 29 74 5b 73 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 3b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 74 79 70 65 3a 22 69 6e 69 74 22 2c 61 72 67 73 3a 74 7d 29 7d 72 65 71 75 65 73 74 28 65 29 7b 63 6f 6e 73 74 7b 72 65 71 75 65 73 74 53 74 61 74 65 73 3a 74 2c 72 65 71 75 65 73 74 53 74 61 74 65 73 42 79 43 61 6c 6c 62 61 63 6b 3a 73 7d 3d 74 68 69 73 2c 72 3d 28 30 2c 69 2e 41 29 28 29 2c 61 3d 7b 74 79 70 65 3a 22 63 61 6c 6c 4d 65 74 68 6f 64 22 2c
                                  Data Ascii: tStatesByCallback",new Map)}destroy(){}init(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];this.postMessage({type:"init",args:t})}request(e){const{requestStates:t,requestStatesByCallback:s}=this,r=(0,i.A)(),a={type:"callMethod",
                                  2025-01-12 00:42:15 UTC378INData Raw: 2c 69 7d 7d 2c 36 37 30 35 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 65 29 2a 65 7d 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 69 7d 29 7d 2c 34 31 30 37 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6f 2c 62 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 69 3d 73 28 33 31 34 38 31 29 2c 72 3d 73 28 35 31 33 30 29 3b 63 6f 6e 73 74 20 61 3d 4d 61 74 68 2e 6d 69 6e 28 6e 61 76 69 67 61 74 6f 72 2e 68 61 72 64 77 61 72 65 43 6f 6e 63 75 72 72 65 6e 63 79 7c 7c 34 2c 34 29 3b 6c 65 74 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 72 65 74 75 72 6e 20 69 2e 57 37 35 3f 5b 5d 3a 28 6e 7c 7c 28 6e 3d 6e 65 77 20 41 72 72 61 79 28 61 29
                                  Data Ascii: ,i}},67054:(e,t,s)=>{function i(e,t){return t-Math.floor(t/e)*e}s.d(t,{A:()=>i})},41074:(e,t,s)=>{s.d(t,{A:()=>o,b:()=>a});var i=s(31481),r=s(5130);const a=Math.min(navigator.hardwareConcurrency||4,4);let n;function o(){return i.W75?[]:(n||(n=new Array(a)
                                  2025-01-12 00:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.549792172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:14 UTC470OUTGET /5284.4eaa934da8669b7ad1b0.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  Cache-Control: max-age=0
                                  Accept: */*
                                  Service-Worker: script
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: same-origin
                                  Sec-Fetch-Dest: serviceworker
                                  Referer: https://www.eghwr.icu/
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:15 UTC950INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:15 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-2729"
                                  Expires: Sun, 12 Jan 2025 12:42:15 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Cr5CO8l9PG5YsBBi2aI1KXTaj9hRg%2BQQZBr2EOAgCsqvh8%2FdBYsmcY4Kr%2FhTLOnhnpKUwV%2B9ZzGBPFg1WHWGncXmdRvfYE2rwNR419WCSOFUfegp80m13KiNrAWIu5V"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b03bc0943af-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1580&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1048&delivery_rate=1820448&cwnd=230&unsent_bytes=0&cid=8ef85567d97b20ef&ts=710&x=0"
                                  2025-01-12 00:42:15 UTC419INData Raw: 32 37 32 39 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 21 31 2c 74 3d 22 74 74 2d 6d 65 64 69 61 2d 70 72 6f 67 72 65 73 73 69 76 65 22 2c 6e 3d 22 74 74 2d 61 73 73 65 74 73 22 2c 73 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65 74 65 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 73 22 2c 22 64 65 6c 65 74 65 48 69 73 74 6f 72 79 22 2c 22 75 70 64 61 74 65 54 68 72 65
                                  Data Ascii: 2729(()=>{"use strict";const e=!1,t="tt-media-progressive",n="tt-assets",s=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","deleteMessages","deleteScheduledMessages","deleteHistory","updateThre
                                  2025-01-12 00:42:15 UTC1369INData Raw: 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 73 2c 2e 2e 2e 61 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d 58 22 2c 22 4d 59 22 2c 22 4e 49 22 2c 22 4e 5a 22 2c 22 50 48 22 2c 22 50 4b 22 2c 22 53 41 22 2c 22 53 56 22 2c 22 55 53 22 5d 29 3b 63 6f 6e 73 74 20 69 3d 65 3d 3e 6e 65 77 20
                                  Data Ascii: dio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...s,...a]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","MX","MY","NI","NZ","PH","PK","SA","SV","US"]);const i=e=>new
                                  2025-01-12 00:42:15 UTC1369INData Raw: 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 65 3d 3e 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 73 75 6c 74 3a 73 7d 3d 65 2e 64 61 74 61 3b 69 66 28 22 70 61 72 74 52 65 73 70 6f 6e 73 65 22 3d 3d 3d 74 29 7b 63 6f 6e 73 74 20 65 3d 75 2e 67 65 74 28 6e 29 3b 65 26 26 65 2e 72 65 73 6f 6c 76 65 28 73 29 7d 7d 29 29 3b 63 6f 6e 73 74 20 66 3d 31 30 34 38 35 37 36 3b 63 6c 61 73 73 20 70 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 73 3b 65 3d 74 68 69 73 2c 6e 3d 76 6f 69 64 20 30 2c 28 74 3d 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 28 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79
                                  Data Ascii: elf.addEventListener("message",(e=>{const{type:t,messageId:n,result:s}=e.data;if("partResponse"===t){const e=u.get(n);e&&e.resolve(s)}}));const f=1048576;class p{constructor(){var e,t,n,s;e=this,n=void 0,(t="symbol"==typeof(s=function(e,t){if("object"!=ty
                                  2025-01-12 00:42:15 UTC1369INData Raw: 6c 61 63 65 48 69 73 74 6f 72 79 3a 63 7d 3d 65 3b 63 6f 6e 73 74 20 6c 3d 28 6e 65 77 20 44 61 74 65 29 2e 76 61 6c 75 65 4f 66 28 29 2d 6d 3c 31 65 33 2c 75 3d 7b 62 6f 64 79 3a 73 2c 64 61 74 61 3a 7b 63 68 61 74 49 64 3a 74 2c 6d 65 73 73 61 67 65 49 64 3a 6e 2c 72 65 61 63 74 69 6f 6e 3a 6f 2c 63 6f 75 6e 74 3a 31 2c 73 68 6f 75 6c 64 52 65 70 6c 61 63 65 48 69 73 74 6f 72 79 3a 63 7d 2c 69 63 6f 6e 3a 69 7c 7c 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 62 61 64 67 65 3a 22 69 63 6f 6e 2d 31 39 32 78 31 39 32 2e 70 6e 67 22 2c 74 61 67 3a 53 74 72 69 6e 67 28 6c 3f 30 3a 74 7c 7c 30 29 2c 76 69 62 72 61 74 65 3a 5b 32 30 30 2c 31 30 30 2c 32 30 30 5d 7d 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6f 7c 7c 72 3f 76 6f
                                  Data Ascii: laceHistory:c}=e;const l=(new Date).valueOf()-m<1e3,u={body:s,data:{chatId:t,messageId:n,reaction:o,count:1,shouldReplaceHistory:c},icon:i||"icon-192x192.png",badge:"icon-192x192.png",tag:String(l?0:t||0),vibrate:[200,100,200]};return Promise.all([o||r?vo
                                  2025-01-12 00:42:15 UTC1369INData Raw: 69 73 74 65 6e 65 72 28 22 61 63 74 69 76 61 74 65 22 2c 28 74 3d 3e 7b 65 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 20 61 63 74 69 76 61 74 65 64 22 29 2c 74 2e 77 61 69 74 55 6e 74 69 6c 28 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 69 28 33 65 33 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 73 65 6c 66 2e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 6e 29 2c 73 65 6c 66 2e 63 6c 69 65 6e 74 73 2e 63 6c 61 69 6d 28 29 5d 29 5d 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 65 74 63 68 22 2c 28 73 3d 3e 7b 63 6f 6e 73 74 7b 75 72 6c 3a 61 7d 3d 73 2e 72 65 71 75 65 73 74 2c 69 3d 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 73 63 6f 70 65 3b 69 66 28 21 61 2e 73 74
                                  Data Ascii: istener("activate",(t=>{e&&console.log("ServiceWorker activated"),t.waitUntil(Promise.race([i(3e3),Promise.all([self.caches.delete(n),self.clients.claim()])]))})),self.addEventListener("fetch",(s=>{const{url:a}=s.request,i=self.registration.scope;if(!a.st
                                  2025-01-12 00:42:15 UTC1369INData Raw: 72 28 22 46 45 54 43 48 20 50 52 4f 47 52 45 53 53 49 56 45 22 2c 74 29 7d 69 66 28 21 68 29 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 22 22 2c 7b 73 74 61 74 75 73 3a 35 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 46 61 69 6c 65 64 20 74 6f 20 66 65 74 63 68 20 70 72 6f 67 72 65 73 73 69 76 65 20 70 61 72 74 22 7d 29 3b 63 6f 6e 73 74 7b 61 72 72 61 79 42 75 66 66 65 72 3a 6d 2c 66 75 6c 6c 53 69 7a 65 3a 67 2c 6d 69 6d 65 54 79 70 65 3a 77 7d 3d 68 2c 79 3d 4d 61 74 68 2e 6d 69 6e 28 6c 2d 6f 2b 31 2c 6d 2e 62 79 74 65 4c 65 6e 67 74 68 29 3b 6c 3d 6f 2b 79 2d 31 3b 63 6f 6e 73 74 20 76 3d 6d 2e 73 6c 69 63 65 28 30 2c 79 29 2c 53 3d 5b 5b 22 43 6f 6e 74 65 6e 74 2d 52 61 6e 67 65 22 2c 60 62 79 74 65 73 20 24 7b 6f 7d 2d 24 7b 6c 7d
                                  Data Ascii: r("FETCH PROGRESSIVE",t)}if(!h)return new Response("",{status:500,statusText:"Failed to fetch progressive part"});const{arrayBuffer:m,fullSize:g,mimeType:w}=h,y=Math.min(l-o+1,m.byteLength);l=o+y-1;const v=m.slice(0,y),S=[["Content-Range",`bytes ${o}-${l}
                                  2025-01-12 00:42:15 UTC1369INData Raw: 79 28 74 29 29 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 3c 66 3f 65 2e 63 6c 6f 73 65 28 29 3a 68 3c 6f 26 26 28 68 3d 75 28 68 29 29 29 3a 65 2e 63 6c 6f 73 65 28 29 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 52 65 73 70 6f 6e 73 65 28 6d 2c 7b 73 74 61 74 75 73 3a 32 30 30 2c 73 74 61 74 75 73 54 65 78 74 3a 22 4f 4b 22 2c 68 65 61 64 65 72 73 3a 63 7d 29 7d 28 73 29 29 2c 21 30 3b 69 66 28 6c 2e 69 6e 63 6c 75 64 65 73 28 22 2f 73 68 61 72 65 2f 22 29 26 26 73 2e 72 65 73 70 6f 6e 64 57 69 74 68 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 50 4f 53 54 22 3d 3d 3d 65 2e 72 65 71 75 65 73 74 2e 6d 65 74 68 6f 64 29 74 72 79 7b 21 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 61 77 61 69 74 20
                                  Data Ascii: y(t)),t.byteLength<f?e.close():h<o&&(h=u(h))):e.close()}});return new Response(m,{status:200,statusText:"OK",headers:c})}(s)),!0;if(l.includes("/share/")&&s.respondWith(async function(e){if("POST"===e.request.method)try{!async function(e,t){const n=await
                                  2025-01-12 00:42:15 UTC1369INData Raw: 6f 6d 3f 2e 73 69 6c 65 6e 74 3d 3d 3d 68 2e 54 72 75 65 3b 72 65 74 75 72 6e 20 6e 26 26 28 74 2b 3d 22 20 f0 9f 94 95 22 29 2c 7b 63 68 61 74 49 64 3a 79 28 65 29 2c 6d 65 73 73 61 67 65 49 64 3a 76 28 65 29 2c 62 6f 64 79 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 69 73 53 69 6c 65 6e 74 3a 6e 2c 74 69 74 6c 65 3a 74 7d 7d 28 6e 29 3b 67 2e 68 61 73 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3f 67 2e 64 65 6c 65 74 65 28 73 2e 6d 65 73 73 61 67 65 49 64 29 3a 74 2e 77 61 69 74 55 6e 74 69 6c 28 52 28 73 29 29 7d 29 29 2c 73 65 6c 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 73 65 6c 66 2e 72 65 67 69 73 74 72 61 74 69 6f
                                  Data Ascii: om?.silent===h.True;return n&&(t+=" "),{chatId:y(e),messageId:v(e),body:e.description,isSilent:n,title:t}}(n);g.has(s.messageId)?g.delete(s.messageId):t.waitUntil(R(s))})),self.addEventListener("notificationclick",(function(t){const n=self.registratio
                                  2025-01-12 00:42:15 UTC31INData Raw: 28 65 2c 54 2e 72 65 73 6f 6c 76 65 64 28 29 29 7d 7d 28 65 29 7d 29 29 7d 29 28 29 3b 0d 0a
                                  Data Ascii: (e,T.resolved())}}(e)}))})();
                                  2025-01-12 00:42:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.549806104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC354OUTGET /favicon-32x32.png HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:16 UTC933INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:16 GMT
                                  Content-Type: image/png
                                  Content-Length: 734
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-2de"
                                  Expires: Mon, 10 Feb 2025 10:35:02 GMT
                                  Cache-Control: max-age=2592000
                                  CF-Cache-Status: HIT
                                  Age: 50834
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aM6TW%2B5kBErDJ00CwcMilUj%2Fj3DFZxQWsOnovw4uZ1CmBa4GCtbiXt9uhknIs9UqBdm8SX5cfBPu8xvSJbExviGAxPx4lP%2FLs9RvEkZl74%2BhmlflP%2F3DuxlBsCgX2lhc"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0a9a330f70-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1729&min_rtt=1539&rtt_var=713&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2821&recv_bytes=932&delivery_rate=1897335&cwnd=212&unsent_bytes=0&cid=f2de61dc5bb0da65&ts=176&x=0"
                                  2025-01-12 00:42:16 UTC436INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 bd 50 4c 54 45 00 00 00 47 b7 f4 30 a5 de 30 a6 df 2f a5 df 2d a2 da 2a 9f d7 2a 9d d4 2f a3 df 28 9e d6 2f 9f d9 3a af e9 37 ae ea 38 b0 e8 2a 9e d5 27 9f d3 33 ab e7 37 b0 ec 37 a7 e7 34 a7 e4 37 af e7 37 b0 e7 3f b4 ef 38 af e8 38 a8 e8 38 ac e9 35 ac e8 34 aa e6 33 a8 e4 32 a8 e2 31 a6 e1 30 a4 e0 30 a5 de 2e a3 dd 2d a1 db 2c a0 d9 2b 9f d8 2a 9e d6 2a 9d d5 28 9c d4 28 9b d3 28 a0 d8 c0 e0 f3 a0 d3 f0 f0 f8 fc 78 c3 ea 6e c0 e7 f8 ff ff ff ff ff e2 f0 f8 5f b8 e3 30 a0 e0 30 a0 d8 4c b0 e0 30 a8 e0 53 b0 e6 95 d0 ee d8 f0 f8 b0 dc f0 40 ac e0 83 c8 e8 b8 e0 f0 cc e8 f8 ca fc e3 93 00 00 00 19 74 52 4e 53 00 08 48 98 f0 d8 c4 98 18 e0 30 30 de
                                  Data Ascii: PNGIHDR DPLTEG00/-**/(/:78*'377477?8885432100.-,+**(((xn_00L0S@tRNSH00
                                  2025-01-12 00:42:16 UTC298INData Raw: e0 7b 78 3c 39 b1 cb 32 26 80 b8 ca 44 ab cb c1 49 85 bc 26 42 27 cb 5f 77 97 92 d3 f9 83 eb 35 5a af 57 eb d5 aa 03 f2 7a bd 59 23 ef 79 75 c8 f3 75 a1 83 1b 51 7d b3 91 41 da 6c 36 eb e8 fd 70 62 ae 17 61 8e 0e fe 86 ac 25 6a d8 fa 49 7c 3d 2e 7d ca d1 91 1a 90 04 f2 76 bb f5 bd 27 fd f7 af e7 fb 6f 87 3b fb db 98 0c 0a 3f f8 e1 c5 d3 fc 80 e7 c8 4b 1a 14 10 35 8d 0e 18 6a 9a 16 3a a9 25 5d 91 08 82 c6 e9 1a 0a 3e 0e e7 06 5b 5e 16 80 b5 30 d3 89 46 ce fc 45 1e a8 86 41 8b 01 a8 7a c9 e6 e9 a0 bb ce a9 00 50 69 19 05 41 10 78 f8 42 6f 81 8e 17 bd 55 01 d4 36 8a 74 3d 08 ce 97 bd 6e e8 38 da 40 98 62 72 86 89 39 06 e6 9e df f7 0a 83 58 a5 6a 59 a6 65 e2 b0 48 76 ae 56 20 51 ab 5a b6 65 e3 b0 68 27 b4 55 6b 90 a9 28 f6 0f a5 02 05 ac dd c2 da ce de a5 5a
                                  Data Ascii: {x<92&DI&B'_w5ZWzY#yuuQ}Al6pba%jI|=.}v'o;?K5j:%]>[^0FEAzPiAxBoU6t=n8@br9XjYeHvV QZeh'Uk(Z


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.549811104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC365OUTGET /4486.9e0ff3ce0a0c5de4a575.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:16 UTC951INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:16 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-ab2a"
                                  Expires: Sun, 12 Jan 2025 12:42:15 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DC8XY%2F9humIqihwkRkhYe%2FXOPxBx71glU%2Fb1eBC6MGbG1d0i74DRLiwHi9Vvbu1tfYb0tCg73OPO7%2B3OyHoTEGMW09Ul1cGwNx4t4BspiU%2B92inU3sA20NeVJOwE174y"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0d1b1b728d-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2005&min_rtt=1997&rtt_var=766&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1412675&cwnd=234&unsent_bytes=0&cid=1b59e9b4ac9e4f86&ts=140&x=0"
                                  2025-01-12 00:42:16 UTC418INData Raw: 37 63 62 66 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 34 38 36 5d 2c 7b 37 36 39 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 65 29 2c 72 2e 64 28 65 2c 7b 43 54 52 3a 28 29 3d 3e 67 2c 49 47 45 3a 28 29 3d 3e 64 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 77 7d 29 3b 76 61 72 20 6e 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 32 35 36 29 2c 69 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 75 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 32 35 36 29 2c 61
                                  Data Ascii: 7cbf(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[4486],{7692:(t,e,r)=>{"use strict";r.r(e),r.d(e,{CTR:()=>g,IGE:()=>d,default:()=>w});var n=new Uint8Array(256),o=new Uint8Array(256),i=new Uint32Array(256),u=new Uint32Array(256),a
                                  2025-01-12 00:42:16 UTC1369INData Raw: 65 6f 66 20 55 69 6e 74 33 32 41 72 72 61 79 29 72 65 74 75 72 6e 20 74 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 25 34 21 3d 30 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 25 34 3b 65 3c 3d 34 3b 65 2b 2b 29 74 2b 3d 22 5c 30 78 30 30 22 3b 76 61 72 20 72 3d 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 2f 34 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 34 29 72 5b 65 2f 34 5d 3d 28 6f 3d 65 2c 28 6e 3d 74 29 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 3c 3c 32 34 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 31 29 3c 3c 31 36 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2b 32 29 3c 3c 38 5e 6e 2e 63 68 61 72 43 6f 64 65 41 74
                                  Data Ascii: eof Uint32Array)return t;if("string"==typeof t){if(t.length%4!=0)for(var e=t.length%4;e<=4;e++)t+="\0x00";var r=new Uint32Array(t.length/4);for(e=0;e<t.length;e+=4)r[e/4]=(o=e,(n=t).charCodeAt(o)<<24^n.charCodeAt(o+1)<<16^n.charCodeAt(o+2)<<8^n.charCodeAt
                                  2025-01-12 00:42:16 UTC1369INData Raw: 32 35 35 26 72 5d 2c 69 25 65 2e 6c 65 6e 67 74 68 3d 3d 30 26 26 28 72 3d 72 3c 3c 38 5e 72 3e 3e 3e 32 34 5e 6f 3c 3c 32 34 2c 6f 3d 6f 3c 3c 31 5e 32 38 33 2a 28 6f 3e 3e 37 29 29 29 2c 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 5d 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 69 2d 65 2e 6c 65 6e 67 74 68 5d 5e 72 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 69 3b 75 2b 2b 2c 69 2d 2d 29 72 3d 74 68 69 73 2e 65 6e 63 4b 65 79 5b 33 26 75 3f 69 3a 69 2d 34 5d 2c 74 68 69 73 2e 64 65 63 4b 65 79 5b 75 5d 3d 69 3c 3d 34 7c 7c 75 3c 34 3f 72 3a 70 5b 6e 5b 72 3e 3e 3e 32 34 5d 5d 5e 63 5b 6e 5b 72 3e 3e 31 36 26 32 35 35 5d 5d 5e 6c 5b 6e 5b 72 3e 3e 38 26 32 35 35 5d 5d 5e 66 5b 6e 5b 32 35 35 26 72 5d 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e
                                  Data Ascii: 255&r],i%e.length==0&&(r=r<<8^r>>>24^o<<24,o=o<<1^283*(o>>7))),this.encKey[i]=this.encKey[i-e.length]^r;for(var u=0;i;u++,i--)r=this.encKey[3&u?i:i-4],this.decKey[u]=i<=4||u<4?r:p[n[r>>>24]]^c[n[r>>16&255]]^l[n[r>>8&255]]^f[n[255&r]]}return t.prototype.en
                                  2025-01-12 00:42:16 UTC1369INData Raw: 5d 3c 3c 38 5e 6f 5b 32 35 35 26 76 5d 5e 74 68 69 73 2e 64 65 63 4b 65 79 5b 67 2b 2b 5d 2c 65 3d 61 2c 61 3d 73 2c 73 3d 79 2c 79 3d 76 2c 76 3d 65 3b 72 65 74 75 72 6e 20 75 7d 2c 74 7d 28 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 31 36 29 2c 74 68 69 73 2e 6b 65 79 3d 68 28 74 29 2c 74 68 69 73 2e 69 76 3d 68 28 65 29 2c 74 68 69 73 2e 63 69 70 68 65 72 3d 6e 65 77 20 76 28 74 29 2c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3d 72 2f 34 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 68 28 74 29 2c 6e 3d 65 7c 7c 6e 65 77 20 55 69 6e 74 33 32 41
                                  Data Ascii: ]<<8^o[255&v]^this.decKey[g++],e=a,a=s,s=y,y=v,v=e;return u},t}(),d=function(){function t(t,e,r){void 0===r&&(r=16),this.key=h(t),this.iv=h(e),this.cipher=new v(t),this.blockSize=r/4}return t.prototype.encrypt=function(t,e){for(var r=h(t),n=e||new Uint32A
                                  2025-01-12 00:42:16 UTC1369INData Raw: 29 2c 61 3d 69 2c 73 3d 6f 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 73 3c 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 3b 61 2b 2b 2c 73 2b 2b 29 6e 5b 61 5d 3d 75 5b 73 5d 5e 72 5b 61 5d 3b 72 2e 6c 65 6e 67 74 68 2d 69 3e 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 26 26 74 68 69 73 2e 69 6e 63 72 65 6d 65 6e 74 43 6f 75 6e 74 65 72 28 29 2c 6f 26 26 28 69 2d 3d 6f 2c 6f 3d 30 29 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 73 65 74 3d 28 74 68 69 73 2e 6f 66 66 73 65 74 2b 72 2e 6c 65 6e 67 74 68 25 34 29 25 34 2c 6e 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 63 72 79 70 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 63 72 79 70 74 28 74 2c 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 72 65 6d
                                  Data Ascii: ),a=i,s=o;a<r.length&&s<this.blockSize;a++,s++)n[a]=u[s]^r[a];r.length-i>=this.blockSize&&this.incrementCounter(),o&&(i-=o,o=0)}return this.offset=(this.offset+r.length%4)%4,n},t.prototype.decrypt=function(t,e){return this.encrypt(t,e)},t.prototype.increm
                                  2025-01-12 00:42:16 UTC1369INData Raw: 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6f 2e 45 5f 43 41 4e 43 45 4c 45 44 29 2c 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 63 61 6e 63 65 6c 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 5f 71 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 5f 77 65 69 67 68 74 65 64 57 61 69 74 65 72 73 3d 5b 5d 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 30 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20
                                  Data Ascii: t,e){void 0===e&&(e=o.E_CANCELED),this._value=t,this._cancelError=e,this._queue=[],this._weightedWaiters=[]}return t.prototype.acquire=function(t,e){var r=this;if(void 0===t&&(t=1),void 0===e&&(e=0),t<=0)throw new Error("invalid weight ".concat(t,": must
                                  2025-01-12 00:42:16 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 76 61 6c 75 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 76 61 6c 75 65 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75 65 75 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6c 65 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 31 29 2c 74 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 74 68 69 73 2e 5f 76 61 6c 75 65 2b 3d 74 2c 74 68 69 73 2e 5f 64 69 73 70 61 74 63 68 51 75
                                  Data Ascii: unction(){return this._value},t.prototype.setValue=function(t){this._value=t,this._dispatchQueue()},t.prototype.release=function(t){if(void 0===t&&(t=1),t<=0)throw new Error("invalid weight ".concat(t,": must be positive"));this._value+=t,this._dispatchQu
                                  2025-01-12 00:42:16 UTC1369INData Raw: 69 6f 6e 20 75 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 2d 29 69 66 28 65 28 74 5b 72 5d 29 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 65 2e 64 65 66 61 75 6c 74 3d 69 7d 2c 39 34 35 38 36 3a 28 74 2c 65 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 2e 45 5f 43 41 4e 43 45 4c 45 44 3d 65 2e 45 5f 41 4c 52 45 41 44 59 5f 4c 4f 43 4b 45 44 3d 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 76 6f 69 64 20 30 2c 65 2e 45 5f 54 49 4d 45 4f 55 54 3d 6e 65 77 20 45 72 72 6f 72 28 22 74 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20
                                  Data Ascii: ion u(t,e){for(var r=t.length-1;r>=0;r--)if(e(t[r]))return r;return-1}e.default=i},94586:(t,e)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.E_CANCELED=e.E_ALREADY_LOCKED=e.E_TIMEOUT=void 0,e.E_TIMEOUT=new Error("timeout while waiting
                                  2025-01-12 00:42:16 UTC1369INData Raw: 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 75 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6f 2e 45 5f 54 49 4d 45 4f 55 54 29 2c 7b 61 63 71 75 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 76 61 72 20 73 3b 69 66 28 69 28 74 29 3f 73 3d 6f 3a 28 73 3d 76 6f 69 64 20 30 2c 61 3d 6f 29 2c 76 6f 69 64 20 30 21 3d 3d 73 26 26 73 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 77 65 69 67 68 74 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3a 20 6d 75 73 74 20 62 65 20 70 6f 73 69 74 69 76 65 22 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 5f 61 77 61 69
                                  Data Ascii: eout=function(t,e,r){var u=this;return void 0===r&&(r=o.E_TIMEOUT),{acquire:function(o,a){var s;if(i(t)?s=o:(s=void 0,a=o),void 0!==s&&s<=0)throw new Error("invalid weight ".concat(s,": must be positive"));return new Promise((function(o,p){return n.__awai
                                  2025-01-12 00:42:16 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 28 72 29 7d 29 2c 65 29 3b 28 69 28 74 29 3f 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 75 2c 6f 29 3a 74 2e 77 61 69 74 46 6f 72 55 6e 6c 6f 63 6b 28 6f 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 6e 28 29 7d 29 29 7d 29 29 7d 2c 69 73 4c 6f 63 6b 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4c 6f 63 6b 65 64 28 29 7d 2c 67 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 56 61 6c 75 65 28 29 7d 2c 73 65 74 56 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 56 61 6c 75 65 28 65 29 7d 7d 7d 7d 2c 39 32 30 39 36 3a 28
                                  Data Ascii: (function(){return a(r)}),e);(i(t)?t.waitForUnlock(u,o):t.waitForUnlock(o)).then((function(){clearTimeout(s),n()}))}))},isLocked:function(){return t.isLocked()},getValue:function(){return t.getValue()},setValue:function(e){return t.setValue(e)}}}},92096:(


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.549810172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC437OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/8074.2a21714739b00af37659.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:17 UTC957INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:17 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-22394"
                                  Expires: Sun, 12 Jan 2025 12:42:17 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F7xTSHjFCsPaUtWzF0l%2Bdy8Zz8Y3256SycZx%2FZ6veHvNz8X%2Fuq5OH%2Fd3WbBGVBK9vCyO%2BZ6aPxL3k4%2BVV2GZJ5oLFV2fsDQRQQK80LqEFsvtmTyYL8JC3kAlckIj8dqW"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0d5e990c74-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1494&min_rtt=1490&rtt_var=568&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1015&delivery_rate=1912246&cwnd=101&unsent_bytes=0&cid=e6bbf412df070c2f&ts=759&x=0"
                                  2025-01-12 00:42:17 UTC412INData Raw: 37 63 62 61 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                  Data Ascii: 7cba(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                  2025-01-12 00:42:17 UTC1369INData Raw: 74 2c 65 29 7b 32 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 33 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 34 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65
                                  Data Ascii: t,e){2>=s&&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e
                                  2025-01-12 00:42:17 UTC1369INData Raw: 6e 79 49 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 3b 69 66 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 74 3c 3d 74 68 69 73 2e 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73
                                  Data Ascii: nyInt=function(t,e){var i=0;if(this.position+t<=this.buffer.byteLength){switch(t){case 1:i=e?this.dataview.getInt8(this.position):this.dataview.getUint8(this.position);break;case 2:i=e?this.dataview.getInt16(this.position):this.dataview.getUint16(this.pos
                                  2025-01-12 00:42:17 UTC1369INData Raw: 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 69 66 28 30 3d 3d 3d 65 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 31 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74
                                  Data Ascii: ring=function(){for(var t=[];;){var e=this.readUint8();if(0===e)break;t.push(e)}return String.fromCharCode.apply(null,t)},n.prototype.readInt8=function(){return this.readAnyInt(1,!0)},n.prototype.readInt16=function(){return this.readAnyInt(2,!0)},n.protot
                                  2025-01-12 00:42:17 UTC1369INData Raw: 62 79 74 65 4c 65 6e 67 74 68 3b 69 66 28 65 3c 3d 69 29 65 3e 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 69 3c 31 26 26 28 69 3d 31 29 3b 65 3e 69 3b 29 69 2a 3d 32 3b 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 69 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 29 3b 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 2c 30 2c 72 2e 6c 65 6e 67 74 68 29 2e 73 65 74 28 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 73 2c 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                  Data Ascii: byteLength;if(e<=i)e>this._byteLength&&(this._byteLength=e);else{for(i<1&&(i=1);e>i;)i*=2;var s=new ArrayBuffer(i),r=new Uint8Array(this._buffer);new Uint8Array(s,0,r.length).set(r),this.buffer=s,this._byteLength=e}}},a.prototype._trimAlloc=function(){if(
                                  2025-01-12 00:42:17 UTC1369INData Raw: 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2c 74 29 29 3b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 69 73 4e 61 4e 28 65 29 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 3f 30 3a 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3e 3d 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 31 2a 74 29 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65
                                  Data Ascii: is.byteLength,t));this.position=isNaN(e)||!isFinite(e)?0:e},a.prototype.isEof=function(){return this.position>=this._byteLength},a.prototype.mapUint8Array=function(t){this._realloc(1*t);var e=new Uint8Array(this._buffer,this.byteOffset+this.position,t);re
                                  2025-01-12 00:42:17 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72
                                  Data Ascii: function(t,e){t=null==t?this.byteLength-this.position/2:t;var i=new Uint16Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},a.pr
                                  2025-01-12 00:42:17 UTC1369INData Raw: 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75
                                  Data Ascii: s.position);return this.position+=1,t},a.prototype.readUint32=function(t){var e=this._dataView.getUint32(this.position,null==t?this.endianness:t);return this.position+=4,e},a.prototype.readUint16=function(t){var e=this._dataView.getUint16(this.position,nu
                                  2025-01-12 00:42:17 UTC1369INData Raw: 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 41 53 43 49 49 22 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 29 5d 29 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d
                                  Data Ascii: de.apply(null,e)},a.prototype.readString=function(t,e){return null==e||"ASCII"==e?String.fromCharCodeUint8.apply(null,[this.mapUint8Array(null==t?this.byteLength-this.position:t)]):new TextDecoder(e).decode(this.mapUint8Array(t))},a.prototype.readCString=
                                  2025-01-12 00:42:17 UTC1369INData Raw: 63 53 69 7a 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 3d 74 7d 7d 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69
                                  Data Ascii: cSize",{get:function(){return this._dynamicSize},set:function(t){t||this._trimAlloc(),this._dynamicSize=t}}),a.prototype.shift=function(t){var e=new ArrayBuffer(this._byteLength-t),i=new Uint8Array(e),s=new Uint8Array(this._buffer,t,i.length);i.set(s),thi


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.549813172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC526OUTGET /site.webmanifest HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: manifest
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:17 UTC868INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:17 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 1174
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-496"
                                  Accept-Ranges: bytes
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qIC4P9163Omt1gISrLGS3DYDbOQx45KiRtxMRbhc6q1w%2BCF%2FJqBlX5sFpr0TLwhfF721X41ZH0Esx%2Fl0Zs3m%2BkFnHpagDs1ISIt1IaFxbxVbwxNJeSupLv7G5VMicVNW"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0e6bd68c27-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1792&min_rtt=1791&rtt_var=675&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1104&delivery_rate=1616832&cwnd=243&unsent_bytes=0&cid=d6d581ebb3f7b1b6&ts=705&x=0"
                                  2025-01-12 00:42:17 UTC501INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 67 63 6d 5f 73 65 6e 64 65 72 5f 69 64 22 3a 20 22 31 32 32 38 36 37 33 38 33 38 33 38 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b
                                  Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "start_url": "./", "gcm_sender_id": "122867383838", "icons": [
                                  2025-01-12 00:42:17 UTC673INData Raw: 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 69 63 6f 6e 2d 35 31 32 78 35 31 32 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 35 31 32 78 35 31 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 70 6e 67 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 5d 2c 0a 20 20 20 20 22 73 63 72 65 65 6e 73 68 6f 74 73 22 20 3a 20 5b 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 73 63 72 65 65 6e 73 68 6f 74 2e 6a 70 67 22 2c 0a 20 20 20 20 20 20 22 73 69 7a 65 73 22 3a 20 22 31 32 38 30 78 38 30 32 22 2c 0a 20 20 20 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 2f 6a 70 65 67 22 0a 20 20 20 20 7d 5d 2c 0a 20 20 20 20 22 73
                                  Data Ascii: }, { "src": "icon-512x512.png", "sizes": "512x512", "type": "image/png" } ], "screenshots" : [{ "src": "screenshot.jpg", "sizes": "1280x802", "type": "image/jpeg" }], "s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.549815172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC437OUTGET /5985.e8d9d0762c377bb07b03.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:17 UTC961INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:17 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-4d097"
                                  Expires: Sun, 12 Jan 2025 12:42:17 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sdN1u2UHk3oshJxYDX5EQUa2%2F6LzdKjsChAgFuWhihQx%2BzdNHiJBB%2F27Zdt3QP3TtPvXLM9GJPWqOsBWZKB%2BnT%2F8wg22Zv0EtYhje2%2BpqHXyp%2FllgDcNB%2B6xztRt%2B7g2"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0e6e2d43d9-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1569&min_rtt=1556&rtt_var=610&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1015&delivery_rate=1753753&cwnd=224&unsent_bytes=0&cid=02d916cbb366d006&ts=711&x=0"
                                  2025-01-12 00:42:17 UTC408INData Raw: 37 63 62 35 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 38 35 5d 2c 7b 38 36 34 35 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 6e 7d 29 3b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 69 73 55 70 6c 6f 61 64 3d 65 7d 7d 7d 2c 38 31 37 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 73 28 39 37 33 33 35 29 2c 61 3d 73 28 31 37 32 33 37 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74
                                  Data Ascii: 7cb5(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5985],{86453:(e,t,s)=>{"use strict";s.d(t,{A:()=>n});class n{constructor(e){this.isUpload=e}}},8172:(e,t,s)=>{"use strict";s.d(t,{e:()=>i});var n=s(97335),a=s(17237);function i(e,t
                                  2025-01-12 00:42:17 UTC1369INData Raw: 61 72 20 6e 3d 73 28 34 38 32 38 37 29 2e 68 70 3b 63 6f 6e 73 74 20 61 3d 73 28 39 32 30 39 36 29 2c 69 3d 73 28 39 37 31 35 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 6e 2e 66 72 6f 6d 28 65 29 3b 63 6f 6e 73 74 20 72 3d 69 2e 6c 65 6e 67 74 68 3b 74 26 26 28 69 3d 69 2e 72 65 76 65 72 73 65 28 29 29 3b 6c 65 74 20 6f 3d 61 28 69 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 29
                                  Data Ascii: ar n=s(48287).hp;const a=s(92096),i=s(97157);function r(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],s=arguments.length>2&&void 0!==arguments[2]&&arguments[2],i=n.from(e);const r=i.length;t&&(i=i.reverse());let o=a(i.toString("hex")
                                  2025-01-12 00:42:17 UTC1369INData Raw: 74 75 72 6e 28 65 25 74 2b 74 29 25 74 7d 2c 63 72 63 33 32 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 7c 7c 28 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 32 35 36 3b 73 2b 2b 29 7b 65 3d 73 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 38 3b 74 2b 2b 29 65 3d 31 26 65 3f 33 39 38 38 32 39 32 33 38 34 5e 65 3e 3e 3e 31 3a 65 3e 3e 3e 31 3b 74 5b 73 5d 3d 65 7d 72 65 74 75 72 6e 20 74 7d 28 29 29 2c 6e 2e 69 73 42 75 66 66 65 72 28 65 29 7c 7c 28 65 3d 6e 2e 66 72 6f 6d 28 65 29 29 3b 6c 65 74 20 74 3d 2d 31 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 65 5b 73 5d 3b 74 3d 67 5b 32 35 35 26 28 74 5e 6e 29
                                  Data Ascii: turn(e%t+t)%t},crc32:function(e){g||(g=function(){let e;const t=[];for(let s=0;s<256;s++){e=s;for(let t=0;t<8;t++)e=1&e?3988292384^e>>>1:e>>>1;t[s]=e}return t}()),n.isBuffer(e)||(e=n.from(e));let t=-1;for(let s=0;s<e.length;s++){const n=e[s];t=g[255&(t^n)
                                  2025-01-12 00:42:17 UTC1369INData Raw: 58 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 73 2e 70 75 73 68 28 65 5b 6e 5d 5e 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6e 2e 66 72 6f 6d 28 73 29 7d 7d 7d 2c 36 31 32 35 37 3a 28 65 2c 74 2c 73 29 3d 3e 7b 76 61 72 20 6e 3d 73 28 34 38 32 38 37 29 2e 68 70 3b 63 6f 6e 73 74 20 61 3d 73 28 39 32 30 39 36 29 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 73 3a 69 7d 3d 73 28 34 33 33 35 35 29 2c 7b 72 65 61 64 42 69 67 49 6e 74 46 72 6f 6d 42 75 66 66 65 72 3a 72 2c 72 65 61 64 42 75 66 66 65 72 46 72 6f 6d 42 69 67 49 6e 74 3a 6f 2c 73 68 61 32 35 36 3a 6c 2c 62 69 67 49 6e 74 4d 6f 64 3a 63 2c 6d 6f 64 45 78 70 3a 64 2c 67 65 6e 65 72 61 74
                                  Data Ascii: Xor:function(e,t){const s=[];for(let n=0;n<e.length;n++)s.push(e[n]^t[n]);return n.from(s)}}},61257:(e,t,s)=>{var n=s(48287).hp;const a=s(92096),{constructors:i}=s(43355),{readBigIntFromBuffer:r,readBufferFromBigInt:o,sha256:l,bigIntMod:c,modExp:d,generat
                                  2025-01-12 00:42:17 UTC1369INData Raw: 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 32 35 36 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 74 2e 73 75 62 74 72 61 63 74 28 65 29 3b 72 65 74 75 72 6e 21 28 73 2e 6c 65 73 73 65 72 28 61 28 30 29 29 7c 7c 73 2e 62 69 74 4c 65 6e 67 74 68 28 29 3c 31 39 38 34 7c 7c 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 3c 31 39 38 34 7c 7c 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 62 69 74 4c 65 6e 67 74 68 28 29 2b 37 29 2f 38 29 3e 32 35 36 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 63 6f 6e 73 74 20 73 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 6c 65 6e 67 74 68 2c 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 73 3b 6e 2b 2b 29 65 5b 6e 5d 5e 3d 74 5b 6e 5d 3b 72 65 74
                                  Data Ascii: ction h(e){return o(e,256,!1)}function _(e,t){const s=t.subtract(e);return!(s.lesser(a(0))||s.bitLength()<1984||e.bitLength()<1984||Math.floor((e.bitLength()+7)/8)>256)}function m(e,t){const s=Math.min(e.length,t.length);for(let n=0;n<s;n++)e[n]^=t[n];ret
                                  2025-01-12 00:42:17 UTC1369INData Raw: 29 2c 6c 28 77 29 2c 6c 28 73 2e 73 61 6c 74 31 29 2c 6c 28 73 2e 73 61 6c 74 32 29 5d 29 2c 4e 3d 61 77 61 69 74 20 6c 28 6e 2e 63 6f 6e 63 61 74 28 5b 6d 28 55 2c 46 29 2c 71 2c 4c 2c 41 2c 43 2c 44 5d 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 2e 49 6e 70 75 74 43 68 65 63 6b 50 61 73 73 77 6f 72 64 53 52 50 28 7b 73 72 70 49 64 3a 65 2e 73 72 70 49 64 2c 41 3a 6e 2e 66 72 6f 6d 28 41 29 2c 4d 31 3a 4e 7d 29 7d 2c 63 6f 6d 70 75 74 65 44 69 67 65 73 74 3a 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 70 28 65 2e 70 2c 65 2e 67 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 62 61 64 20 70 2f 67 20 69 6e 20 70 61 73 73 77 6f 72 64 22 29 7d 72 65 74 75 72 6e 20 68 28 64 28 61 28 65 2e 67 29
                                  Data Ascii: ),l(w),l(s.salt1),l(s.salt2)]),N=await l(n.concat([m(U,F),q,L,A,C,D]));return new i.InputCheckPasswordSRP({srpId:e.srpId,A:n.from(A),M1:N})},computeDigest:async function(e,t){try{p(e.p,e.g)}catch(e){throw new Error("bad p/g in password")}return h(d(a(e.g)
                                  2025-01-12 00:42:17 UTC1369INData Raw: 6e 74 3a 64 2c 65 6d 61 69 6c 3a 67 2c 6e 65 77 53 65 63 75 72 65 53 65 74 74 69 6e 67 73 3a 76 6f 69 64 20 30 7d 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6c 28 29 2e 45 6d 61 69 6c 55 6e 63 6f 6e 66 69 72 6d 65 64 45 72 72 6f 72 29 29 74 68 72 6f 77 20 74 3b 66 6f 72 28 3b 3b 29 74 72 79 7b 63 6f 6e 73 74 20 73 3d 61 77 61 69 74 20 75 28 74 2e 63 6f 64 65 4c 65 6e 67 74 68 29 3b 69 66 28 21 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 6f 64 65 20 69 73 20 65 6d 70 74 79 22 29 3b 61 77 61 69 74 20 65 2e 69 6e 76 6f 6b 65 28 6e 65 77 28 61 28 29 2e 61 63 63 6f 75 6e 74 2e 43 6f 6e 66 69 72 6d 50 61 73 73 77 6f 72 64 45 6d 61 69 6c 29 28 7b 63 6f 64 65 3a 73 7d 29 29 3b 62 72 65 61 6b 7d
                                  Data Ascii: nt:d,email:g,newSecureSettings:void 0})}))}catch(t){if(!(t instanceof l().EmailUnconfirmedError))throw t;for(;;)try{const s=await u(t.codeLength);if(!s)throw new Error("Code is empty");await e.invoke(new(a().account.ConfirmPasswordEmail)({code:s}));break}
                                  2025-01-12 00:42:17 UTC1369INData Raw: 53 2c 2e 2e 2e 6e 7d 3b 69 66 28 74 68 69 73 2e 61 70 69 49 64 3d 74 2c 74 68 69 73 2e 61 70 69 48 61 73 68 3d 73 2c 74 68 69 73 2e 64 65 66 61 75 6c 74 44 63 49 64 3d 72 2e 64 63 49 64 7c 7c 32 2c 74 68 69 73 2e 5f 75 73 65 49 50 56 36 3d 72 2e 75 73 65 49 50 56 36 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3d 72 2e 73 68 6f 75 6c 64 46 6f 72 63 65 48 74 74 70 54 72 61 6e 73 70 6f 72 74 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 41 6c 6c 6f 77 48 74 74 70 54 72 61 6e 73 70 6f 72 74 3d 72 2e 73 68 6f 75 6c 64 41 6c 6c 6f 77 48 74 74 70 54 72 61 6e 73 70 6f 72 74 2c 74 68 69 73 2e 5f 73 68 6f 75 6c 64 44 65 62 75 67 45 78 70 6f 72 74 65 64 53 65 6e 64 65 72 73 3d 72 2e 73 68 6f 75 6c 64 44 65 62 75 67 45 78 70
                                  Data Ascii: S,...n};if(this.apiId=t,this.apiHash=s,this.defaultDcId=r.dcId||2,this._useIPV6=r.useIPV6,this._shouldForceHttpTransport=r.shouldForceHttpTransport,this._shouldAllowHttpTransport=r.shouldAllowHttpTransport,this._shouldDebugExportedSenders=r.shouldDebugExp
                                  2025-01-12 00:42:17 UTC1369INData Raw: 7c 22 31 2e 30 22 2c 6c 61 6e 67 43 6f 64 65 3a 72 2e 6c 61 6e 67 43 6f 64 65 2c 6c 61 6e 67 50 61 63 6b 3a 22 77 65 62 61 22 2c 73 79 73 74 65 6d 4c 61 6e 67 43 6f 64 65 3a 72 2e 73 79 73 74 65 6d 4c 61 6e 67 43 6f 64 65 2c 71 75 65 72 79 3a 65 2c 70 72 6f 78 79 3a 76 6f 69 64 20 30 7d 29 7d 29 2c 74 68 69 73 2e 5f 61 72 67 73 3d 72 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 70 68 6f 6e 65 43 6f 64 65 48 61 73 68 65 73 3d 5b 5d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64 65 72 50 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 5f 65 78 70 6f 72 74 65 64 53 65 6e 64 65 72 52 65 66 43 6f 75 6e 74 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 77 61 69 74 69 6e 67 46 6f 72 41 75 74 68 4b 65 79 3d 7b 7d 2c 74 68 69 73 2e
                                  Data Ascii: |"1.0",langCode:r.langCode,langPack:"weba",systemLangCode:r.systemLangCode,query:e,proxy:void 0})}),this._args=r,this._config=void 0,this.phoneCodeHashes=[],this._exportedSenderPromises={},this._exportedSenderRefCounter={},this._waitingForAuthKey={},this.
                                  2025-01-12 00:42:17 UTC1369INData Raw: 77 20 74 68 69 73 2e 5f 66 61 6c 6c 62 61 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 28 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 73 65 72 76 65 72 41 64 64 72 65 73 73 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 70 6f 72 74 2c 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 64 63 49 64 2c 74 68 69 73 2e 5f 6c 6f 67 2c 74 68 69 73 2e 5f 61 72 67 73 2e 74 65 73 74 53 65 72 76 65 72 73 29 3b 69 66 28 21 61 77 61 69 74 20 74 68 69 73 2e 5f 73 65 6e 64 65 72 2e 63 6f 6e 6e 65 63 74 28 65 2c 76 6f 69 64 20 30 2c 74 29 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 7c 7c 28 74 68 69 73 2e 5f 75 70 64 61 74 65 4c 6f 6f 70 28 29 2c 74 68 69 73 2e 5f 6c 6f 6f 70 53 74 61 72 74 65 64 3d 21 30 29 29 3b 74 68 69 73 2e 73 65 73 73 69 6f 6e 2e 73
                                  Data Ascii: w this._fallbackConnection(this.session.serverAddress,this.session.port,this.session.dcId,this._log,this._args.testServers);if(!await this._sender.connect(e,void 0,t))return void(this._loopStarted||(this._updateLoop(),this._loopStarted=!0));this.session.s


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.549814104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:16 UTC365OUTGET /8074.2a21714739b00af37659.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:16 UTC945INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:16 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-20d1"
                                  Expires: Sun, 12 Jan 2025 12:42:15 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XTbf4M2OdEJzwJC8NjuFjQnxH82jcJTSBjtLmxWGz16k38vflWNeRoAp9LvsklB6c3gwz5FrePoPybMJMBoU9xSUMz9DhywtOl5sCkEMvXOqn1CD%2F3kccR2QynDkQk%2F7"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b0e6f68438e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1555&rtt_var=670&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1532808&cwnd=211&unsent_bytes=0&cid=e2e4ac652e57d435&ts=144&x=0"
                                  2025-01-12 00:42:16 UTC424INData Raw: 32 30 64 31 0d 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 72 3d 7b 38 38 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 69 3d 72 28 38 37 37 38 34 29 2c 6f 3d 72 28 34 39 33 35 37 29 3b 6c 65 74 20 73 3b 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 6e 65 77 20 55 52 4c 28 72 28 32 35 34 30 34 29 2c 72 2e 62 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 4d 6f 64 75 6c 65 2e 6f 6e 52 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 28 29 3d 3e 7b 73 3d 7b 69 6e 69 74 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 69 6e 69 74 22 2c 22 22 2c 5b 5d 29 2c 64 65 73 74 72 6f 79 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 64 65 73 74 72
                                  Data Ascii: 20d1(()=>{"use strict";var e,t,r={88074:(e,t,r)=>{var i=r(87784),o=r(49357);let s;importScripts(new URL(r(25404),r.b));const a=new Promise((e=>{Module.onRuntimeInitialized=()=>{s={init:Module.cwrap("lottie_init","",[]),destroy:Module.cwrap("lottie_destr
                                  2025-01-12 00:42:16 UTC1369INData Raw: 74 69 65 5f 72 65 6e 64 65 72 22 2c 22 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 2c 6c 6f 61 64 46 72 6f 6d 44 61 74 61 3a 4d 6f 64 75 6c 65 2e 63 77 72 61 70 28 22 6c 6f 74 74 69 65 5f 6c 6f 61 64 5f 66 72 6f 6d 5f 64 61 74 61 22 2c 22 6e 75 6d 62 65 72 22 2c 5b 22 6e 75 6d 62 65 72 22 2c 22 6e 75 6d 62 65 72 22 5d 29 7d 2c 65 28 29 7d 7d 29 29 2c 6e 3d 6e 65 77 20 4d 61 70 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 66 65 74 63 68 28 65 29 2c 72 3d 74 2e 68 65 61 64 65 72 73 2e 67 65 74 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 3b 69 66 28 72 3f 2e 73 74 61 72 74 73 57 69 74 68 28 22 74 65 78 74 2f 22 29 29 72 65 74 75 72 6e 20 74 2e 74 65 78 74 28 29 3b 63 6f 6e
                                  Data Ascii: tie_render","",["number","number"]),loadFromData:Module.cwrap("lottie_load_from_data","number",["number","number"])},e()}})),n=new Map;async function l(e){const t=await fetch(e),r=t.headers.get("Content-Type");if(r?.startsWith("text/"))return t.text();con
                                  2025-01-12 00:42:16 UTC1369INData Raw: 61 74 61 2e 73 65 74 28 65 29 7d 65 6c 73 65 20 63 2e 64 61 74 61 2e 73 65 74 28 68 29 3b 72 28 74 2c 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 63 29 29 7d 2c 22 72 6c 6f 74 74 69 65 3a 64 65 73 74 72 6f 79 22 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 74 72 79 7b 63 6f 6e 73 74 20 65 3d 6e 2e 67 65 74 28 74 29 3b 73 2e 64 65 73 74 72 6f 79 28 65 2e 68 61 6e 64 6c 65 29 2c 6e 2e 64 65 6c 65 74 65 28 74 29 7d 63 61 74 63 68 28 69 29 7b 72 7c 7c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 65 28 74 2c 21 30 29 29 2c 31 65 33 29 7d 7d 7d 3b
                                  Data Ascii: ata.set(e)}else c.data.set(h);r(t,await createImageBitmap(c))},"rlottie:destroy":function e(t){let r=arguments.length>1&&void 0!==arguments[1]&&arguments[1];try{const e=n.get(t);s.destroy(e.handle),n.delete(t)}catch(i){r||setTimeout((()=>e(t,!0)),1e3)}}};
                                  2025-01-12 00:42:16 UTC1369INData Raw: 74 69 70 6c 69 65 72 3d 73 2c 74 68 69 73 2e 6d 61 78 46 72 61 6d 65 73 3d 6e 2c 74 68 69 73 2e 69 73 50 6f 6c 79 66 69 6c 6c 3d 61 2c 74 68 69 73 2e 6f 6e 43 6f 6e 66 69 67 3d 72 2c 74 68 69 73 2e 6f 6e 43 68 75 6e 6b 3d 69 2c 74 68 69 73 2e 66 69 6c 65 3d 75 2e 63 72 65 61 74 65 46 69 6c 65 28 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 45 72 72 6f 72 3d 65 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 52 65 61 64 79 3d 74 68 69 73 2e 6f 6e 52 65 61 64 79 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 66 69 6c 65 2e 6f 6e 53 61 6d 70 6c 65 73 3d 74 68 69 73 2e 6f 6e 53 61 6d 70 6c 65 73 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 6c 6f 61 64 4d 65 74 61 64 61 74 61 28 29 7d 61 73 79 6e 63 20
                                  Data Ascii: tiplier=s,this.maxFrames=n,this.isPolyfill=a,this.onConfig=r,this.onChunk=i,this.file=u.createFile(),this.file.onError=e=>{console.error(e)},this.file.onReady=this.onReady.bind(this),this.file.onSamples=this.onSamples.bind(this),this.loadMetadata()}async
                                  2025-01-12 00:42:16 UTC1369INData Raw: 3f 6e 3a 65 2b 61 2e 62 79 74 65 4c 65 6e 67 74 68 7d 64 65 73 63 72 69 70 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 66 69 6c 65 2e 67 65 74 54 72 61 63 6b 42 79 49 64 28 65 2e 69 64 29 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 74 2e 6d 64 69 61 2e 6d 69 6e 66 2e 73 74 62 6c 2e 73 74 73 64 2e 65 6e 74 72 69 65 73 29 69 66 28 65 2e 61 76 63 43 7c 7c 65 2e 68 76 63 43 7c 7c 65 2e 61 76 31 43 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 75 2e 44 61 74 61 53 74 72 65 61 6d 28 76 6f 69 64 20 30 2c 30 2c 75 2e 44 61 74 61 53 74 72 65 61 6d 2e 42 49 47 5f 45 4e 44 49 41 4e 29 3b 72 65 74 75 72 6e 20 65 2e 61 76 63 43 3f 65 2e 61 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65 2e 68 76 63 43 3f 65 2e 68 76 63 43 2e 77 72 69 74 65 28 74 29 3a 65
                                  Data Ascii: ?n:e+a.byteLength}description(e){const t=this.file.getTrackById(e.id);for(const e of t.mdia.minf.stbl.stsd.entries)if(e.avcC||e.hvcC||e.av1C){const t=new u.DataStream(void 0,0,u.DataStream.BIG_ENDIAN);return e.avcC?e.avcC.write(t):e.hvcC?e.hvcC.write(t):e
                                  2025-01-12 00:42:16 UTC1369INData Raw: 6c 6f 62 61 6c 54 68 69 73 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 5b 56 69 64 65 6f 20 50 72 65 76 69 65 77 5d 20 57 65 62 43 6f 64 65 63 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 3d 3e 7b 77 3d 65 7d 29 29 3b 63 6f 6e 73 74 20 61 3d 6e 65 77 20 53 65 74 3b 72 65 74 75 72 6e 20 79 3d 6e 65 77 20 56 69 64 65 6f 44 65 63 6f 64 65 72 28 7b 61 73 79 6e 63 20 6f 75 74 70 75 74 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 69 6d 65 73 74 61 6d 70 2f 31 65 36 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 29 3b 69 66 28 21 61 2e 68 61 73 28 72 29 29 7b 63 6f 6e 73 74 20 74 3d 61 77 61 69 74 20 63 72 65 61 74 65 49 6d 61 67 65 42 69 74 6d 61 70 28 65 29 3b 61 2e 61 64 64
                                  Data Ascii: lobalThis;if(!s)return console.log("[Video Preview] WebCodecs not supported"),new Promise((e=>{w=e}));const a=new Set;return y=new VideoDecoder({async output(e){const t=e.timestamp/1e6,r=Math.floor(t);if(!a.has(r)){const t=await createImageBitmap(e);a.add
                                  2025-01-12 00:42:16 UTC1140INData Raw: 2e 72 65 64 75 63 65 28 28 28 74 2c 72 29 3d 3e 28 6f 2e 66 5b 72 5d 28 65 2c 74 29 2c 74 29 29 2c 5b 5d 29 29 2c 6f 2e 75 3d 65 3d 3e 65 2b 22 2e 22 2b 7b 35 39 30 35 3a 22 37 37 34 30 63 31 37 34 33 35 34 30 64 66 32 64 36 39 39 31 22 2c 37 37 38 34 3a 22 65 63 35 31 36 34 39 33 38 35 33 31 66 66 65 35 34 35 61 32 22 2c 39 33 35 37 3a 22 31 66 36 38 33 36 66 32 64 39 35 31 37 31 34 32 30 65 39 35 22 7d 5b 65 5d 2b 22 2e 6a 73 22 2c 6f 2e 6d 69 6e 69 43 73 73 46 3d 65 3d 3e 7b 7d 2c 6f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f
                                  Data Ascii: .reduce(((t,r)=>(o.f[r](e,t),t)),[])),o.u=e=>e+"."+{5905:"7740c1743540df2d6991",7784:"ec5164938531ffe545a2",9357:"1f6836f2d95171420e95"}[e]+".js",o.miniCssF=e=>{},o.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Functio
                                  2025-01-12 00:42:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  40192.168.2.549833172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:18 UTC437OUTGET /9357.1f6836f2d95171420e95.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/8074.2a21714739b00af37659.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:18 UTC945INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:18 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-9c6"
                                  Expires: Sun, 12 Jan 2025 12:42:18 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5LShvzY4R%2FIbxugqHD3R1iJW12%2ByQR2dvPVAiL6sTQv45k2ICBDbwQ6l4EEoNcOzIYJ2pauRYDbGH4QbsLwyE5hlqq4649y7CNNwE32mcHrIKGsvD8lRXyIvImetm77I"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b18bffec440-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1649&rtt_var=629&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1015&delivery_rate=1725768&cwnd=245&unsent_bytes=0&cid=fd26961229b52fe9&ts=717&x=0"
                                  2025-01-12 00:42:18 UTC424INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                  Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                  2025-01-12 00:42:18 UTC1369INData Raw: 65 77 20 53 65 74 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 73 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e 22 2c 22 4a 4f 22 2c 22 4d
                                  Data Ascii: ew Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN","JO","M
                                  2025-01-12 00:42:18 UTC716INData Raw: 5b 72 5d 29 72 65 74 75 72 6e 3b 69 66 28 73 26 26 63 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 63 6f 6e 73 74 20 6f 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 72 3b 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 43 61 6c 6c 62 61 63 6b 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 63 61 6c 6c 62 61 63 6b 41 72 67 73 3a 61 7d 2c 28 72 3d 6f 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f 5b 6f 5d 3a 76 6f 69 64 20
                                  Data Ascii: [r])return;if(s&&c){const e=function(){for(var e=arguments.length,a=new Array(e),t=0;t<e;t++)a[t]=arguments[t];const o=a[a.length-1];var r;n({type:"methodCallback",messageId:s,callbackArgs:a},(r=o)instanceof ArrayBuffer||r instanceof ImageBitmap?[o]:void
                                  2025-01-12 00:42:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  41192.168.2.549834172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:18 UTC587OUTGET /icon-192x192.png HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.eghwr.icu/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:19 UTC916INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:19 GMT
                                  Content-Type: image/png
                                  Content-Length: 39212
                                  Connection: close
                                  Last-Modified: Fri, 20 Dec 2024 01:54:30 GMT
                                  ETag: "6764ce56-992c"
                                  Expires: Tue, 11 Feb 2025 00:42:18 GMT
                                  Cache-Control: max-age=2592000
                                  CF-Cache-Status: MISS
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZztYQoB8eaOTmrmCPgTC69UYwXCx0w1Vb8MmcbM9F4lgFNHRef886QjRqF01YHq0FMp5KDFPjTeq3IrKoCazjNMGmNe8UnSpHf5OfKsWX4Zu9zoxuGx4f3QlaX3NcTtb"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b199b70191e-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1595&min_rtt=1584&rtt_var=617&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1165&delivery_rate=1740166&cwnd=238&unsent_bytes=0&cid=24977c41c6a67b09&ts=992&x=0"
                                  2025-01-12 00:42:19 UTC453INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 b4 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 c0 a0 03
                                  Data Ascii: PNGIHDRRlgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZ``02210100
                                  2025-01-12 00:42:19 UTC1369INData Raw: 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 74 69 66 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 74 69 66 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 31 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69 6f 6e 3e 31 30 31 3c 2f 65 78 69 66 3a 50 69 78 65 6c 58 44
                                  Data Ascii: -syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/"> <exif:ColorSpace>1</exif:ColorSpace> <exif:PixelXDimension>101</exif:PixelXD
                                  2025-01-12 00:42:19 UTC1369INData Raw: 3e 18 d4 d2 da 64 9c 06 e3 59 9a cc a6 69 2c 9e 4d a6 d3 d4 af f7 85 60 94 ea f5 46 3a bd 5a 4b b5 4a 2d 55 f5 37 15 cc ac 3e 49 d3 c9 44 a1 4a aa 55 ab 69 e5 5a 2b b5 57 5a a9 d7 6a 4d 56 5a 8d 49 a3 76 52 6f 37 77 07 cd ad d5 cf ac 7c ec e4 43 6f fd 92 ce 2f 0b ed 8d df b4 39 e8 b5 2a 95 d9 6f 0a f3 45 9e f8 b0 07 78 05 01 c0 d2 ff fd cf 7c a6 d5 18 6f 34 af 9c 1c 55 2f 9d 54 2b ff cb d7 3c 7e f4 d7 7e f9 c5 77 b7 ab 8d bf 34 a9 d4 7e 4f 7f 56 4d 83 54 4b bd e1 38 9d 0e 46 ba 8f 24 fc ba 4b c0 07 a3 49 1a 4c a6 69 24 a1 1f cf 66 09 33 3d 96 90 0f 86 c3 34 92 62 d4 6a b5 54 d7 2f 14 a0 92 66 93 59 9a 09 76 aa 3c 55 c1 d6 2a d5 d4 6a 36 f5 6b a4 76 bd 9a 9a 8a 6c b6 9a a9 36 e9 a7 f5 95 e6 af 6c ae b6 de 3f ec 0f fe f9 cb 1f ff cc 07 3e 73 3a 98 b6 b6 5b
                                  Data Ascii: >dYi,M`F:ZKJ-U7>IDJUiZ+WZjMVZIvRo7w|Co/9*oEx|o4U/T+<~~w4~OVMTK8F$KILi$f3=4bjT/fYv<U*j6kvl6l?>s:[
                                  2025-01-12 00:42:19 UTC1369INData Raw: 57 3d c0 e7 b0 5a 95 e6 7a fa ea fa f5 ca 7b de 7d 7e e7 8d ff f6 53 cf bf 79 bd de da 9e 66 8b 3f ac b7 d3 ee ee 79 af d8 78 d8 22 41 9a 4a c8 67 53 4d 3a 31 eb 96 30 56 64 58 a1 47 f0 94 86 e5 76 38 27 e7 5b 96 cd ac 00 21 e6 16 5e e3 10 10 f9 2c e3 19 47 16 60 84 da 53 08 e0 d0 2e 1c b0 e5 2e bf f1 28 cd 3e c0 44 a7 46 36 a6 c7 cf 11 d0 06 e1 b1 82 90 57 43 a1 20 5f c3 20 72 6b d2 5e 65 72 2e 0c 47 9a 8b 9c 4a 53 26 83 f4 d4 f4 a8 fb 9f 54 eb 95 3f b8 b5 5a bd 54 9d 4c 9f ab 36 d3 cf ec a4 f4 8f 04 f8 45 a1 00 b4 f0 eb ce fd c0 af 5f dc bd 71 32 dc fb f8 f3 97 aa b3 95 8d 2f dd 5e df fc d6 c3 d3 fe 37 bd d8 9d 3c fa f2 b0 ea d5 1c 56 6b f6 3a 9d d4 d6 fa 7a 1d eb a9 3f 1e 5a 31 d4 60 a9 12 21 47 01 e8 01 b0 b0 35 0d 31 6c f7 11 34 24 93 68 ff 49 24 e5
                                  Data Ascii: W=Zz{}~Syf?yx"AJgSM:10VdXGv8'[!^,G`S..(>DF6WC _ rk^er.GJS&T?ZTL6E_q2/^7<Vk:z?Z1`!G51l4$hI$
                                  2025-01-12 00:42:19 UTC1369INData Raw: 4a 97 28 7c f6 a3 57 1e 39 ba 74 f2 35 ad e1 e0 4f d4 1a cd f7 5e e9 4f d3 47 ae 1c 26 6d 51 4e b3 5a 63 56 c5 e2 eb a9 ed 4c 2b 3d 08 1a 2b 25 ec bd 41 60 78 30 44 73 87 5f 48 e5 b1 65 96 7c 00 8b 30 84 8b 3b c2 45 54 09 01 e5 1f c2 55 e2 89 5a 72 01 5b f0 91 90 73 93 c7 41 84 3e 32 fb 1e a8 22 4d f8 0b 18 22 85 73 2e fb a1 75 a1 00 ae 44 06 20 d9 3f 2a 26 04 d4 d7 b4 a3 00 92 cb 29 c3 27 a5 c9 f6 7b 4a 50 d5 bc 1f ab cf 95 7a 53 56 74 7c ca 25 78 2d 8c a5 46 5d f1 d3 51 1a 0e 7a 0e b7 1b d5 b4 7a 7c f5 a5 33 2b cd 7f ba d1 59 fd d5 46 7b ed 37 1a 1b eb ff e1 af be 63 ff 45 c8 78 2d ba d7 64 0f 30 3e 18 be 77 32 99 fd 95 17 7b 93 73 9f fd ec c5 34 6d ae a5 ba c6 f9 1d 0d 79 b0 f8 7d 6d 49 1e 8e c7 da 2f 13 13 45 b5 a2 85 82 55 9f 58 25 a1 a9 d4 d0 48 96
                                  Data Ascii: J(|W9t5O^OG&mQNZcVL+=+%A`x0Ds_He|0;ETUZr[sA>2"M"s.uD ?*&)'{JPzSVt|%x-F]Qzz|3+YF{7cEx-d0>w2{s4my}mI/EUX%H
                                  2025-01-12 00:42:19 UTC1369INData Raw: 2d bf de 98 69 16 a6 9e 5a 56 ca 1b d8 72 0d d4 40 ac d3 f9 01 12 6d 5a a2 73 f5 fc f0 08 85 a0 05 d5 5e 34 39 ee a6 76 8e a8 07 f6 fa 4a 0d f5 5b d1 5f f2 78 a5 3f 03 73 9b c2 03 fd c2 49 b0 15 c9 30 09 03 61 ae d8 58 67 c5 58 80 29 4d f9 04 c2 0f 3e c6 72 2c 46 85 fe 64 3a ab 6b 96 bc da d6 46 c3 83 ab 7a 81 7f f8 73 95 d1 e8 47 7a a3 fa 0f fd dc f7 7e 4d 1c df f2 ec b3 d5 f4 ec b3 85 fd 51 fc 17 f8 fa 40 f5 00 ff d7 6c 56 93 10 d7 3e fc a9 4f 7d c5 6f 1c f5 bf fb fa ea ee 3b 27 1b db d5 59 bd 3e 4b 0d 76 70 d6 79 88 e9 09 ef 98 15 1f 89 b0 9f 6c d2 98 34 5e 69 40 c5 c7 1f 10 9a 23 60 e5 d4 ca dc 23 57 a4 7e 81 79 7f 57 c5 23 83 bf 95 03 86 9a c2 05 96 41 cb 0f 9e 88 8b f3 9f 79 e4 30 b2 a9 9f 9f 9b c8 8b cb 6c a5 53 65 2b 09 96 1f 9c 2c 8b 56 75 64 0b
                                  Data Ascii: -iZVr@mZs^49vJ[_x?sI0aXgX)M>r,Fd:kFzsGz~MQ@lV>O}o;'Y>Kvpyl4^i@#`#W~yW#Ay0lSe+,Vud
                                  2025-01-12 00:42:19 UTC1369INData Raw: 01 dc d9 2a ac cd 87 12 5f 18 1c c7 81 b8 ab 8d e6 10 f7 d5 2c a8 32 bc f7 8d 0e 84 88 b0 5c b9 23 70 22 0a 93 9b 91 b6 7f 55 9d 75 73 5e 2a 94 fe f6 29 88 67 1f 5a fd d2 f8 9b 49 67 d4 55 f5 94 c0 21 73 de ff 84 30 c3 03 c7 89 27 14 68 a1 45 01 38 60 97 53 ed 64 08 d8 2d ab e7 28 35 56 6a 34 74 0c 1c 81 07 aa 98 3f b1 b2 1f 8e 18 39 70 eb 16 a1 60 36 4a 45 3c 1c 05 07 c2 0f 6f f5 1a 81 ef 6c c5 d2 db 65 86 d9 db dc 4e a3 51 af f2 c9 1b 47 2b 9d e9 d1 a3 6f 7b f3 1b 9f fa b9 d9 ec da 4f a5 74 fa ec 17 f0 cd b2 57 4d 01 8a e5 ff 89 4f 7c a2 f5 a9 c3 f6 9b ae 5f bb fa 1d c3 fa ca 37 f4 1b 9d 74 71 d8 9b 6d d4 1b 95 b6 26 50 b6 fc e2 ac 1b 0f 06 c3 65 09 b8 85 5f 8d c9 1f 87 3d 2d 4f ea 68 30 5a 86 61 10 4d 80 aa 78 8c bb 24 00 8a 74 43 18 02 bc d9 d1 60 91
                                  Data Ascii: *_,2\#p"Uus^*)gZIgU!s0'hE8`Sd-(5Vj4t?9p`6JE<oleNQG+o{OtWMO|_7tqm&Pe_=-Oh0ZaMx$tC`
                                  2025-01-12 00:42:19 UTC1369INData Raw: f9 f9 d9 6c e5 93 17 8f 2e fc ec a7 2f 7d fd 69 a5 fd cc 68 6d 37 f5 1a fa cc 8f 1e 76 69 d4 2f be d0 14 b0 5a 3e 31 8d a9 1e 1c 83 89 e1 c5 ca 99 7b 02 53 1a 3f a7 16 76 07 ac e1 4b 16 ee b9 d5 22 95 f1 53 40 14 b8 b2 9a a1 84 57 cf 41 d3 92 b0 7e 3e 05 db d2 23 d4 9a 50 22 c8 c5 d2 5b e0 89 57 9c 05 9e 34 23 ce 57 d2 f4 23 64 1c a4 b1 6c c6 d8 dc 3b 0a 95 a6 20 3d 2c c2 1f 1f f1 30 02 e3 c3 a7 ec ce 0f e7 f1 f8 8e df 0e dc 94 19 78 a2 54 9b 1e a5 92 12 4a 4a b5 0b 0d b4 33 6f 97 4d 6b ad 34 59 d9 48 a7 b3 ea 1b 5f 78 e9 52 bd d5 aa 7d 20 23 7d d5 6e f7 57 01 54 8d 8f 5e 3c 7d ba 37 18 7d 9b be 1d fa f6 8f bc 78 69 7a d0 dc a8 ae b0 26 ac 56 18 60 d5 65 7d dc a0 70 85 ee 91 d5 0e 86 3d b4 8a fe c3 a2 31 e6 25 28 66 02 b7 e4 ac 0f 00 2e bb 0c 52 44 81 b1
                                  Data Ascii: l./}ihm7vi/Z>1{S?vK"S@WA~>#P"[W4#W#dl; =,0xTJJ3oMk4YH_xR} #}nWT^<}7}xiz&V`e}p=1%(f.RD
                                  2025-01-12 00:42:19 UTC1369INData Raw: af 58 93 cf c2 0d b7 32 f3 dc b8 99 6b 74 dd ee 76 b9 09 24 2c 4e d8 1c fc 8b 3d 3f 91 1f 9c 8c 5d b3 ba d8 67 4e 20 28 f6 94 e6 58 12 42 10 17 b7 48 2e 31 b7 df 4d 48 a6 27 a8 ba 19 06 5a 97 f0 2c 79 e7 70 b7 c6 2d 93 70 b3 4a 96 14 72 e4 7a e7 28 58 63 83 21 c3 11 2b 5d 4a 17 53 66 1a b7 f7 d4 e5 9e 48 f0 af cb f2 1f 69 e2 ba a9 c1 ff 85 66 35 3d b1 b5 93 1e 59 6b a4 73 eb b5 b4 df a9 a6 7d 59 da dd 55 3d 88 d4 b0 63 43 77 9d 68 22 2b 2c bc 2a 4b a3 a1 34 dc 4d e9 a8 d7 48 cf 2b 4f 3a 60 f8 43 1b 40 8b ca 29 3c cd 95 89 d8 79 15 0d 5b 42 06 51 e6 80 89 0a d0 ce c5 31 7c 63 c0 4b 8c 86 c9 ea 7d a6 69 d0 58 a9 9f dd 5e ff b6 ff fc a7 3f 93 5a 2b ad 9f f8 eb 5f 79 fe 23 05 fe 7e dc ef 9b 02 bc 70 fd c6 86 3e 43 f5 f8 49 63 5d a7 e9 75 92 3e cb e9 ad c8 58
                                  Data Ascii: X2ktv$,N=?]gN (XBH.1MH'Z,yp-pJrz(Xc!+]JSfHif5=Yks}YU=cCwh"+,*K4MH+O:`C@)<y[BQ1|cK}iX^?Z+_y#~p>CIc]u>X
                                  2025-01-12 00:42:19 UTC1369INData Raw: 5b 31 90 26 9c 22 c5 8d 82 f6 11 e3 0c 34 60 c0 2f b0 e2 53 83 14 82 49 57 03 71 e2 01 71 9c 4f c4 1d cb 58 26 86 19 a5 29 77 de 65 6a 94 df 4f 5f 85 75 cc a7 88 78 20 e2 9e 10 9a c0 87 06 68 55 44 71 5a 2b 11 0e ad 8e 68 6c af 03 67 53 7b 74 9a 1e 53 79 6b 52 8c f5 15 4d 62 b7 5b 1a ea 6c a5 0b 5a c9 39 bb bd a2 21 4f 25 6d 4b d2 37 84 5b a3 1c 0f 6f b0 fa a8 11 c2 1f e2 5f fa be 12 bf b0 c8 40 c0 0d 73 44 74 6a e5 53 0f ca 98 98 0a a6 4c c6 00 92 0b 51 2e d0 26 1d f2 ed b8 cd 45 dd 91 e2 af 78 06 34 ac 20 4a 41 7b 18 4e 21 ee e4 89 1f bc 96 5f 00 0c 01 5b 9a 01 af 6e 6c 7e ed f1 69 f7 bc 8c ff af 0b ec b5 a1 00 2f 5c bb 36 a9 d7 1a 95 89 c6 a1 fa 26 69 6a 57 f4 8a 23 c2 22 49 33 db cc 10 f9 72 cd cd 1c 33 41 11 0e 90 00 23 e2 ee 40 44 d8 0b 3b cd d2 79
                                  Data Ascii: [1&"4`/SIWqqOX&)wejO_ux hUDqZ+hlgS{tSykRMb[lZ9!O%mK7[o_@sDtjSLQ.&Ex4 JA{N!_[nl~i/\6&ijW#"I3r3A#@D;y


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  42192.168.2.549835104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:18 UTC365OUTGET /5905.7740c1743540df2d6991.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:18 UTC948INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:18 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-22394"
                                  Expires: Sun, 12 Jan 2025 12:42:17 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9bA4PGa3kJKJBLhtlWxNrZ1Vbw72z60WC3A9Lz8x8cEVFPljdgwKiR2YNKy%2FuSN6PSlDWvY9TCyfivQyjkFtXYu%2FEc5s5UQKY6eDulrQba7zlE4%2FwGCJc13TF6ob11YH"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b1a0dac8c93-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1813&min_rtt=1809&rtt_var=687&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=943&delivery_rate=1581798&cwnd=192&unsent_bytes=0&cid=6972dc3e012e77d8&ts=163&x=0"
                                  2025-01-12 00:42:18 UTC421INData Raw: 37 63 63 31 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 39 30 35 5d 2c 7b 36 35 39 30 35 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 69 2c 73 2c 72 3d 28 69 3d 6e 65 77 20 44 61 74 65 2c 73 3d 34 2c 7b 73 65 74 4c 6f 67 4c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 3d 74 3d 3d 74 68 69 73 2e 64 65 62 75 67 3f 31 3a 74 3d 3d 74 68 69 73 2e 69 6e 66 6f 3f 32 3a 74 3d 3d 74 68 69 73 2e 77 61 72 6e 3f 33 3a 28 74 68 69 73 2e 65 72 72 6f 72 2c 34 29 7d 2c 64 65 62 75 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 63 6f 6e 73 6f 6c 65 2e 64 65 62 75 67 26 26
                                  Data Ascii: 7cc1(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[5905],{65905:(t,e)=>{var i,s,r=(i=new Date,s=4,{setLogLevel:function(t){s=t==this.debug?1:t==this.info?2:t==this.warn?3:(this.error,4)},debug:function(t,e){void 0===console.debug&&
                                  2025-01-12 00:42:18 UTC1369INData Raw: 26 26 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 33 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b 22 2b 74 2b 22 5d 22 2c 65 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 34 3e 3d 73 26 26 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 5b 22 2b 72 2e 67 65 74 44 75 72 61 74 69 6f 6e 53 74 72 69 6e 67 28 6e 65 77 20 44 61 74 65 2d 69 2c 31 65 33 29 2b 22 5d 22 2c 22 5b
                                  Data Ascii: &&console.info("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},warn:function(t,e){3>=s&&console.warn("["+r.getDurationString(new Date-i,1e3)+"]","["+t+"]",e)},error:function(t,e){4>=s&&console.error("["+r.getDurationString(new Date-i,1e3)+"]","[
                                  2025-01-12 00:42:18 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 30 3b 69 66 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 74 3c 3d 74 68 69 73 2e 62 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 38 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 3d 65 3f 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 49 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3a 74 68 69 73 2e 64 61 74 61 76 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 29 3b 62 72
                                  Data Ascii: ction(t,e){var i=0;if(this.position+t<=this.buffer.byteLength){switch(t){case 1:i=e?this.dataview.getInt8(this.position):this.dataview.getUint8(this.position);break;case 2:i=e?this.dataview.getInt16(this.position):this.dataview.getUint16(this.position);br
                                  2025-01-12 00:42:18 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 3b 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 61 64 55 69 6e 74 38 28 29 3b 69 66 28 30 3d 3d 3d 65 29 62 72 65 61 6b 3b 74 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 31 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 61 64 41 6e 79 49 6e 74 28 32 2c 21 30 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 49
                                  Data Ascii: tion(){for(var t=[];;){var e=this.readUint8();if(0===e)break;t.push(e)}return String.fromCharCode.apply(null,t)},n.prototype.readInt8=function(){return this.readAnyInt(1,!0)},n.prototype.readInt16=function(){return this.readAnyInt(2,!0)},n.prototype.readI
                                  2025-01-12 00:42:18 UTC1369INData Raw: 68 3b 69 66 28 65 3c 3d 69 29 65 3e 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 29 3b 65 6c 73 65 7b 66 6f 72 28 69 3c 31 26 26 28 69 3d 31 29 3b 65 3e 69 3b 29 69 2a 3d 32 3b 76 61 72 20 73 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 69 29 2c 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 29 3b 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 2c 30 2c 72 2e 6c 65 6e 67 74 68 29 2e 73 65 74 28 72 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d 73 2c 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 3d 65 7d 7d 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 72 69 6d 41 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 62 79 74
                                  Data Ascii: h;if(e<=i)e>this._byteLength&&(this._byteLength=e);else{for(i<1&&(i=1);e>i;)i*=2;var s=new ArrayBuffer(i),r=new Uint8Array(this._buffer);new Uint8Array(s,0,r.length).set(r),this.buffer=s,this._byteLength=e}}},a.prototype._trimAlloc=function(){if(this._byt
                                  2025-01-12 00:42:18 UTC1369INData Raw: 6e 67 74 68 2c 74 29 29 3b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3d 69 73 4e 61 4e 28 65 29 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 3f 30 3a 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 45 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3e 3d 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 61 6c 6c 6f 63 28 31 2a 74 29 3b 76 61 72 20 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73
                                  Data Ascii: ngth,t));this.position=isNaN(e)||!isFinite(e)?0:e},a.prototype.isEof=function(){return this.position>=this._byteLength},a.prototype.mapUint8Array=function(t){this._realloc(1*t);var e=new Uint8Array(this._buffer,this.byteOffset+this.position,t);return this
                                  2025-01-12 00:42:18 UTC1369INData Raw: 74 2c 65 29 7b 74 3d 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2f 32 3a 74 3b 76 61 72 20 69 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 74 29 3b 72 65 74 75 72 6e 20 61 2e 6d 65 6d 63 70 79 28 69 2e 62 75 66 66 65 72 2c 30 2c 74 68 69 73 2e 62 75 66 66 65 72 2c 74 68 69 73 2e 62 79 74 65 4f 66 66 73 65 74 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 74 2a 69 2e 42 59 54 45 53 5f 50 45 52 5f 45 4c 45 4d 45 4e 54 29 2c 61 2e 61 72 72 61 79 54 6f 4e 61 74 69 76 65 28 69 2c 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 65 29 2c 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 69 2e 62 79 74 65 4c 65 6e 67 74 68 2c 69 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72
                                  Data Ascii: t,e){t=null==t?this.byteLength-this.position/2:t;var i=new Uint16Array(t);return a.memcpy(i.buffer,0,this.buffer,this.byteOffset+this.position,t*i.BYTES_PER_ELEMENT),a.arrayToNative(i,null==e?this.endianness:e),this.position+=i.byteLength,i},a.prototype.r
                                  2025-01-12 00:42:18 UTC1369INData Raw: 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 31 2c 74 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 33 32 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 33 32 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 65 6e 64 69 61 6e 6e 65 73 73 3a 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2b 3d 34 2c 65 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 69 6e 74 31 36 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 64 61 74 61 56 69 65 77 2e 67 65 74 55 69 6e 74 31 36 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 3f 74 68 69
                                  Data Ascii: n);return this.position+=1,t},a.prototype.readUint32=function(t){var e=this._dataView.getUint32(this.position,null==t?this.endianness:t);return this.position+=4,e},a.prototype.readUint16=function(t){var e=this._dataView.getUint16(this.position,null==t?thi
                                  2025-01-12 00:42:18 UTC1369INData Raw: 6e 75 6c 6c 2c 65 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 22 41 53 43 49 49 22 3d 3d 65 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 55 69 6e 74 38 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 6e 75 6c 6c 3d 3d 74 3f 74 68 69 73 2e 62 79 74 65 4c 65 6e 67 74 68 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 3a 74 29 5d 29 3a 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 65 29 2e 64 65 63 6f 64 65 28 74 68 69 73 2e 6d 61 70 55 69 6e 74 38 41 72 72 61 79 28 74 29 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 43 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28
                                  Data Ascii: null,e)},a.prototype.readString=function(t,e){return null==e||"ASCII"==e?String.fromCharCodeUint8.apply(null,[this.mapUint8Array(null==t?this.byteLength-this.position:t)]):new TextDecoder(e).decode(this.mapUint8Array(t))},a.prototype.readCString=function(
                                  2025-01-12 00:42:18 UTC1369INData Raw: 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 74 68 69 73 2e 5f 74 72 69 6d 41 6c 6c 6f 63 28 29 2c 74 68 69 73 2e 5f 64 79 6e 61 6d 69 63 53 69 7a 65 3d 74 7d 7d 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 69 66 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 74 68 69 73 2e 5f 62 79 74 65 4c 65 6e 67 74 68 2d 74 29 2c 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 68 69 73 2e 5f 62 75 66 66 65 72 2c 74 2c 69 2e 6c 65 6e 67 74 68 29 3b 69 2e 73 65 74 28 73 29 2c 74 68 69 73 2e 62 75 66 66 65 72 3d
                                  Data Ascii: et:function(){return this._dynamicSize},set:function(t){t||this._trimAlloc(),this._dynamicSize=t}}),a.prototype.shift=function(t){var e=new ArrayBuffer(this._byteLength-t),i=new Uint8Array(e),s=new Uint8Array(this._buffer,t,i.length);i.set(s),this.buffer=


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  43192.168.2.549848172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:19 UTC445OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://www.eghwr.icu/8074.2a21714739b00af37659.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:20 UTC955INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:20 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-10037"
                                  Expires: Sun, 12 Jan 2025 12:42:20 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KEk2GnklWWtFbHjfRhbMR7tHer7K%2BKTEmIbRB9nQK7vn8YrUZpDUW%2BCHQAIc1IT27HiXRY%2BuM%2B2bJJstPy0XRRPEZMQXNaZ11wqCPL5opA%2FmS3QDKB3aa7qmX%2F7JnusV"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b232e8741af-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=2312&min_rtt=2217&rtt_var=899&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1023&delivery_rate=1317095&cwnd=224&unsent_bytes=0&cid=58fde1a9b3f4cbaa&ts=721&x=0"
                                  2025-01-12 00:42:20 UTC414INData Raw: 37 63 62 62 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                  Data Ascii: 7cbbvar key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                  2025-01-12 00:42:20 UTC1369INData Raw: 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 76 61 72 20 72 65 61 64 5f 2c 72 65 61 64 41 73 79 6e 63 2c 72 65 61 64 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e
                                  Data Ascii: ,ENVIRONMENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,n
                                  2025-01-12 00:42:20 UTC1369INData Raw: 29 2c 72 29 7d 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 63 72 69 70 74 41 72 67 73 3f 61 72 67 75 6d 65 6e 74 73 5f 3d 73 63 72 69 70 74 41 72 67 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 61 72 67 75 6d 65 6e 74 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 69 74 26 26 28 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 75 69 74 28 65 29 7d 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c
                                  Data Ascii: ),r)},"undefined"!=typeof scriptArgs?arguments_=scriptArgs:"undefined"!=typeof arguments&&(arguments_=arguments),"function"==typeof quit&&(quit_=function(e){quit(e)}),"undefined"!=typeof print&&("undefined"==typeof console&&(console={}),console.log=print,
                                  2025-01-12 00:42:20 UTC1369INData Raw: 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 2c 74 3d 72 2b 65 2b 31 35 26 2d 31 36 3b 72 65 74 75 72 6e 20 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 74 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 31 22 3a 63 61 73 65 22 69 38 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 69 31 36 22 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 22 69 33 32 22 3a 63 61 73 65 22 66 6c 6f 61 74 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 69 36 34 22 3a 63 61 73 65 22 64 6f 75 62 6c 65 22 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 2a 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b
                                  Data Ascii: AMICTOP_PTR>>2],t=r+e+15&-16;return HEAP32[DYNAMICTOP_PTR>>2]=t,r}function getNativeTypeSize(e){switch(e){case"i1":case"i8":return 1;case"i16":return 2;case"i32":case"float":return 4;case"i64":case"double":return 8;default:if("*"===e[e.length-1])return 4;
                                  2025-01-12 00:42:20 UTC1369INData Raw: 22 6e 6f 20 6e 61 74 69 76 65 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 3b 76 61 72 20 77 61 73 6d 54 61 62 6c 65 3d 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 61 62 6c 65 28 7b 69 6e 69 74 69 61 6c 3a 35 32 32 2c 6d 61 78 69 6d 75 6d 3a 35 32 32 2c 65 6c 65 6d 65 6e 74 3a 22 61 6e 79 66 75 6e 63 22 7d 29 2c 41 42 4f 52 54 3d 21 31 2c 45 58 49 54 53 54 41 54 55 53 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 61 73 73 65 72 74 28 65 2c 72 29 7b 65 7c 7c 61 62 6f 72 74 28 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 46 75 6e 63 28 65 29 7b 76 61 72 20 72 3d 4d 6f 64 75 6c 65 5b 22 5f 22 2b 65 5d 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f
                                  Data Ascii: "no native wasm support detected");var wasmTable=new WebAssembly.Table({initial:522,maximum:522,element:"anyfunc"}),ABORT=!1,EXITSTATUS=0;function assert(e,r){e||abort("Assertion failed: "+r)}function getCFunc(e){var r=Module["_"+e];return assert(r,"Canno
                                  2025-01-12 00:42:20 UTC1369INData Raw: 3b 66 6f 72 28 76 61 72 20 6c 2c 63 2c 64 2c 66 3d 30 3b 66 3c 61 3b 29 7b 76 61 72 20 6d 3d 65 5b 66 5d 3b 30 21 3d 3d 28 6c 3d 73 7c 7c 72 5b 66 5d 29 3f 28 22 69 36 34 22 3d 3d 6c 26 26 28 6c 3d 22 69 33 32 22 29 2c 73 65 74 56 61 6c 75 65 28 69 2b 66 2c 6d 2c 6c 29 2c 64 21 3d 3d 6c 26 26 28 63 3d 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 6c 29 2c 64 3d 6c 29 2c 66 2b 3d 63 29 3a 66 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 76 61 72 20 55 54 46 38 44 65 63 6f 64 65 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 38 22 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72
                                  Data Ascii: ;for(var l,c,d,f=0;f<a;){var m=e[f];0!==(l=s||r[f])?("i64"==l&&(l="i32"),setValue(i+f,m,l),d!==l&&(c=getNativeTypeSize(l),d=l),f+=c):f++}return i}var UTF8Decoder="undefined"!=typeof TextDecoder?new TextDecoder("utf8"):void 0;function UTF8ArrayToString(e,r
                                  2025-01-12 00:42:20 UTC1369INData Raw: 72 20 72 3d 30 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 6e 3e 3d 35 35 32 39 36 26 26 6e 3c 3d 35 37 33 34 33 26 26 28 6e 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 6e 29 3c 3c 31 30 29 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 74 29 29 2c 6e 3c 3d 31 32 37 3f 2b 2b 72 3a 72 2b 3d 6e 3c 3d 32 30 34 37 3f 32 3a 6e 3c 3d 36 35 35 33 35 3f 33 3a 34 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 29 7b 48 45 41 50 38 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 73 63 69 69 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d
                                  Data Ascii: r r=0,t=0;t<e.length;++t){var n=e.charCodeAt(t);n>=55296&&n<=57343&&(n=65536+((1023&n)<<10)|1023&e.charCodeAt(++t)),n<=127?++r:r+=n<=2047?2:n<=65535?3:4}return r}function writeArrayToMemory(e,r){HEAP8.set(e,r)}function writeAsciiToMemory(e,r,t){for(var n=
                                  2025-01-12 00:42:20 UTC1369INData Raw: 75 66 66 65 72 2e 62 79 74 65 4c 65 6e 67 74 68 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 2c 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 76 61 72 20 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 49 4e 49 54 5f 5f 3d 5b 5d 2c 5f 5f 41 54 4d 41 49 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 50 4f 53 54 52 55 4e 5f 5f 3d 5b 5d 2c 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 52 75 6e 28 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 29 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64
                                  Data Ascii: uffer.byteLength,updateGlobalBufferAndViews(buffer),HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;var __ATPRERUN__=[],__ATINIT__=[],__ATMAIN__=[],__ATPOSTRUN__=[],runtimeInitialized=!1;function preRun(){if(Module.preRun)for("function"==typeof Module.preRun&&(Mod
                                  2025-01-12 00:42:20 UTC1369INData Raw: 6c 21 3d 3d 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 29 2c 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 3d 6e 75 6c 6c 29 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 29 29 7b 76 61 72 20 72 3d 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3b 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3d 6e 75 6c 6c 2c 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 6f 72 74 28 65 29 7b 74 68 72 6f 77 20 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 26 26 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 28 65 29 2c 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54
                                  Data Ascii: l!==runDependencyWatcher&&(clearInterval(runDependencyWatcher),runDependencyWatcher=null),dependenciesFulfilled)){var r=dependenciesFulfilled;dependenciesFulfilled=null,r()}}function abort(e){throw Module.onAbort&&Module.onAbort(e),out(e+=""),err(e),ABORT
                                  2025-01-12 00:42:20 UTC1369INData Raw: 57 61 73 6d 28 29 7b 76 61 72 20 65 3d 7b 61 3a 61 73 6d 4c 69 62 72 61 72 79 41 72 67 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 65 78 70 6f 72 74 73 3b 4d 6f 64 75 6c 65 2e 61 73 6d 3d 74 2c 72 65 6d 6f 76 65 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 28 65 2e 69 6e 73 74 61 6e 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 72 65 74 75 72 6e 20 67 65 74 42 69 6e 61 72 79 50 72 6f 6d 69 73 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 69 6e 73 74 61 6e 74 69 61 74 65 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69
                                  Data Ascii: Wasm(){var e={a:asmLibraryArg};function r(e,r){var t=e.exports;Module.asm=t,removeRunDependency("wasm-instantiate")}function t(e){r(e.instance)}function n(r){return getBinaryPromise().then((function(r){return WebAssembly.instantiate(r,e)})).then(r,(functi


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  44192.168.2.549847104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:19 UTC365OUTGET /9357.1f6836f2d95171420e95.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:20 UTC954INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:20 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:23 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270af-9c6"
                                  Expires: Sun, 12 Jan 2025 12:42:18 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8UXgA2mdBiZQVYJf2hExc1sneY%2BBQo2cHXt33s1ZTrIZwKwbDf1GiaTU%2F2hy%2BihjeCIGCH%2BuU8r1%2FN44rr32UOqpCzEX9nPRKnG7Ry7%2BciOoR5xodn2h36gc6C8NwQ%2Fh"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b231be442ef-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1732&min_rtt=1731&rtt_var=651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=943&delivery_rate=1677197&cwnd=224&unsent_bytes=0&cid=0582dc9043e8aa74&ts=145&x=0"
                                  2025-01-12 00:42:20 UTC415INData Raw: 39 63 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 74 65 6c 65 67 72 61 6d 5f 74 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 33 35 37 5d 2c 7b 33 31 34 38 31 3a 28 65 2c 61 2c 6e 29 3d 3e 7b 6e 2e 64 28 61 2c 7b 4f 69 67 3a 28 29 3d 3e 74 7d 29 3b 63 6f 6e 73 74 20 74 3d 21 31 2c 6f 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 34 35 30 29 2c 6e 65 77 20 53 65 74 28 5b 22 6e 65 77 4d 65 73 73 61 67 65 22 2c 22 6e 65 77 53 63 68 65 64 75 6c 65 64 4d 65 73 73 61 67 65 22 2c 22 64 65 6c 65
                                  Data Ascii: 9c6"use strict";(self.webpackChunktelegram_t=self.webpackChunktelegram_t||[]).push([[9357],{31481:(e,a,n)=>{n.d(a,{Oig:()=>t});const t=!1,o=("undefined"!=typeof window&&window.innerHeight,Math.round(450),new Set(["newMessage","newScheduledMessage","dele
                                  2025-01-12 00:42:20 UTC1369INData Raw: 74 69 6d 65 22 5d 29 3b 6e 65 77 20 53 65 74 28 5b 22 61 75 64 69 6f 2f 6d 70 33 22 2c 22 61 75 64 69 6f 2f 6f 67 67 22 2c 22 61 75 64 69 6f 2f 77 61 76 22 2c 22 61 75 64 69 6f 2f 6d 70 65 67 22 2c 22 61 75 64 69 6f 2f 66 6c 61 63 22 2c 22 61 75 64 69 6f 2f 61 61 63 22 2c 22 61 75 64 69 6f 2f 6d 34 61 22 2c 22 61 75 64 69 6f 2f 6d 70 34 22 2c 22 61 75 64 69 6f 2f 78 2d 6d 34 61 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 2e 2e 2e 6f 2c 2e 2e 2e 73 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 74 2e 6d 65 22 2c 22 77 65 62 2e 74 2e 6d 65 22 2c 22 61 2e 74 2e 6d 65 22 2c 22 6b 2e 74 2e 6d 65 22 2c 22 7a 2e 74 2e 6d 65 22 5d 29 2c 6e 65 77 20 53 65 74 28 5b 22 41 55 22 2c 22 42 44 22 2c 22 43 41 22 2c 22 43 4f 22 2c 22 45 47 22 2c 22 48 4e 22 2c 22 49 45 22 2c 22 49 4e
                                  Data Ascii: time"]);new Set(["audio/mp3","audio/ogg","audio/wav","audio/mpeg","audio/flac","audio/aac","audio/m4a","audio/mp4","audio/x-m4a"]),new Set([...o,...s]),new Set(["t.me","web.t.me","a.t.me","k.t.me","z.t.me"]),new Set(["AU","BD","CA","CO","EG","HN","IE","IN
                                  2025-01-12 00:42:20 UTC725INData Raw: 65 6f 66 20 65 26 26 21 65 5b 72 5d 29 72 65 74 75 72 6e 3b 69 66 28 73 26 26 63 29 7b 63 6f 6e 73 74 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 74 3d 30 3b 74 3c 65 3b 74 2b 2b 29 61 5b 74 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 63 6f 6e 73 74 20 6f 3d 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3b 76 61 72 20 72 3b 6e 28 7b 74 79 70 65 3a 22 6d 65 74 68 6f 64 43 61 6c 6c 62 61 63 6b 22 2c 6d 65 73 73 61 67 65 49 64 3a 73 2c 63 61 6c 6c 62 61 63 6b 41 72 67 73 3a 61 7d 2c 28 72 3d 6f 29 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6d 61 67 65 42 69 74 6d 61 70 3f
                                  Data Ascii: eof e&&!e[r])return;if(s&&c){const e=function(){for(var e=arguments.length,a=new Array(e),t=0;t<e;t++)a[t]=arguments[t];const o=a[a.length-1];var r;n({type:"methodCallback",messageId:s,callbackArgs:a},(r=o)instanceof ArrayBuffer||r instanceof ImageBitmap?
                                  2025-01-12 00:42:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  45192.168.2.549852104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:20 UTC353OUTGET /icon-192x192.png HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:20 UTC936INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:20 GMT
                                  Content-Type: image/png
                                  Content-Length: 39212
                                  Connection: close
                                  Last-Modified: Fri, 20 Dec 2024 01:54:30 GMT
                                  ETag: "6764ce56-992c"
                                  Expires: Tue, 11 Feb 2025 00:42:18 GMT
                                  Cache-Control: max-age=2592000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x9iqzKHS%2FQotqEiNrMvZozKcGUCX%2FH6%2FBKy4282bfFmhQlWmvNf3cRh4SuWD9X9Wdkvj2q8Vx4Fom5xpFb7aavfbMM%2FjklwXQ%2BFK6%2BkxbSv1%2FWQtC8SRrJRpgekBy1Ke"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b262f828c3b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1827&min_rtt=1821&rtt_var=696&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=931&delivery_rate=1558996&cwnd=231&unsent_bytes=0&cid=ad7645ea5ad5391b&ts=132&x=0"
                                  2025-01-12 00:42:20 UTC433INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 b4 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 07 90 00 00 07 00 00 00 04 30 32 32 31 91 01 00 07 00 00 00 04 01 02 03 00 a0 00 00 07 00 00 00 04 30 31 30 30 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 c0 a0 03
                                  Data Ascii: PNGIHDRRlgAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZ``02210100
                                  2025-01-12 00:42:20 UTC1369INData Raw: 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 20 20 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 65 78 69 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 65 78 69 66 2f 31 2e 30 2f 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 6d 6c 6e 73 3a 74 69 66 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 74 69 66 66 2f 31 2e 30 2f 22 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 31 3c 2f 65 78 69 66 3a 43 6f 6c 6f 72 53 70 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 3c 65 78 69 66 3a 50 69 78 65 6c 58 44 69 6d 65 6e 73 69
                                  Data Ascii: 3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/"> <exif:ColorSpace>1</exif:ColorSpace> <exif:PixelXDimensi
                                  2025-01-12 00:42:20 UTC1369INData Raw: 74 27 a9 72 32 18 37 3a 83 41 3a ee 0e 2a 5d dd 5b ad 61 e2 3e 18 d4 d2 da 64 9c 06 e3 59 9a cc a6 69 2c 9e 4d a6 d3 d4 af f7 85 60 94 ea f5 46 3a bd 5a 4b b5 4a 2d 55 f5 37 15 cc ac 3e 49 d3 c9 44 a1 4a aa 55 ab 69 e5 5a 2b b5 57 5a a9 d7 6a 4d 56 5a 8d 49 a3 76 52 6f 37 77 07 cd ad d5 cf ac 7c ec e4 43 6f fd 92 ce 2f 0b ed 8d df b4 39 e8 b5 2a 95 d9 6f 0a f3 45 9e f8 b0 07 78 05 01 c0 d2 ff fd cf 7c a6 d5 18 6f 34 af 9c 1c 55 2f 9d 54 2b ff cb d7 3c 7e f4 d7 7e f9 c5 77 b7 ab 8d bf 34 a9 d4 7e 4f 7f 56 4d 83 54 4b bd e1 38 9d 0e 46 ba 8f 24 fc ba 4b c0 07 a3 49 1a 4c a6 69 24 a1 1f cf 66 09 33 3d 96 90 0f 86 c3 34 92 62 d4 6a b5 54 d7 2f 14 a0 92 66 93 59 9a 09 76 aa 3c 55 c1 d6 2a d5 d4 6a 36 f5 6b a4 76 bd 9a 9a 8a 6c b6 9a a9 36 e9 a7 f5 95 e6 af 6c
                                  Data Ascii: t'r27:A:*][a>dYi,M`F:ZKJ-U7>IDJUiZ+WZjMVZIvRo7w|Co/9*oEx|o4U/T+<~~w4~OVMTK8F$KILi$f3=4bjT/fYv<U*j6kvl6l
                                  2025-01-12 00:42:20 UTC1369INData Raw: b6 c7 17 36 76 4e de fe a5 6b d7 be a1 52 61 f5 f6 75 ef 5e 57 3d c0 e7 b0 5a 95 e6 7a fa ea fa f5 ca 7b de 7d 7e e7 8d ff f6 53 cf bf 79 bd de da 9e 66 8b 3f ac b7 d3 ee ee 79 af d8 78 d8 22 41 9a 4a c8 67 53 4d 3a 31 eb 96 30 56 64 58 a1 47 f0 94 86 e5 76 38 27 e7 5b 96 cd ac 00 21 e6 16 5e e3 10 10 f9 2c e3 19 47 16 60 84 da 53 08 e0 d0 2e 1c b0 e5 2e bf f1 28 cd 3e c0 44 a7 46 36 a6 c7 cf 11 d0 06 e1 b1 82 90 57 43 a1 20 5f c3 20 72 6b d2 5e 65 72 2e 0c 47 9a 8b 9c 4a 53 26 83 f4 d4 f4 a8 fb 9f 54 eb 95 3f b8 b5 5a bd 54 9d 4c 9f ab 36 d3 cf ec a4 f4 8f 04 f8 45 a1 00 b4 f0 eb ce fd c0 af 5f dc bd 71 32 dc fb f8 f3 97 aa b3 95 8d 2f dd 5e df fc d6 c3 d3 fe 37 bd d8 9d 3c fa f2 b0 ea d5 1c 56 6b f6 3a 9d d4 d6 fa 7a 1d eb a9 3f 1e 5a 31 d4 60 a9 12 21
                                  Data Ascii: 6vNkRau^W=Zz{}~Syf?yx"AJgSM:10VdXGv8'[!^,G`S..(>DF6WC _ rk^er.GJS&T?ZTL6E_q2/^7<Vk:z?Z1`!
                                  2025-01-12 00:42:20 UTC1369INData Raw: d5 d4 61 af d1 b1 7e d9 a1 49 85 8a 12 f7 e0 df 0b cf 1f 7c 4a 97 28 7c f6 a3 57 1e 39 ba 74 f2 35 ad e1 e0 4f d4 1a cd f7 5e e9 4f d3 47 ae 1c 26 6d 51 4e b3 5a 63 56 c5 e2 eb a9 ed 4c 2b 3d 08 1a 2b 25 ec bd 41 60 78 30 44 73 87 5f 48 e5 b1 65 96 7c 00 8b 30 84 8b 3b c2 45 54 09 01 e5 1f c2 55 e2 89 5a 72 01 5b f0 91 90 73 93 c7 41 84 3e 32 fb 1e a8 22 4d f8 0b 18 22 85 73 2e fb a1 75 a1 00 ae 44 06 20 d9 3f 2a 26 04 d4 d7 b4 a3 00 92 cb 29 c3 27 a5 c9 f6 7b 4a 50 d5 bc 1f ab cf 95 7a 53 56 74 7c ca 25 78 2d 8c a5 46 5d f1 d3 51 1a 0e 7a 0e b7 1b d5 b4 7a 7c f5 a5 33 2b cd 7f ba d1 59 fd d5 46 7b ed 37 1a 1b eb ff e1 af be 63 ff 45 c8 78 2d ba d7 64 0f 30 3e 18 be 77 32 99 fd 95 17 7b 93 73 9f fd ec c5 34 6d ae a5 ba c6 f9 1d 0d 79 b0 f8 7d 6d 49 1e 8e
                                  Data Ascii: a~I|J(|W9t5O^OG&mQNZcVL+=+%A`x0Ds_He|0;ETUZr[sA>2"M"s.uD ?*&)'{JPzSVt|%x-F]Qzz|3+YF{7cEx-d0>w2{s4my}mI
                                  2025-01-12 00:42:20 UTC1369INData Raw: e7 3e f4 d1 5f ff e3 07 93 ea 77 1e 4c 1b 5f 36 d9 d8 ab 7a 2d bf de 98 69 16 a6 9e 5a 56 ca 1b d8 72 0d d4 40 ac d3 f9 01 12 6d 5a a2 73 f5 fc f0 08 85 a0 05 d5 5e 34 39 ee a6 76 8e a8 07 f6 fa 4a 0d f5 5b d1 5f f2 78 a5 3f 03 73 9b c2 03 fd c2 49 b0 15 c9 30 09 03 61 ae d8 58 67 c5 58 80 29 4d f9 04 c2 0f 3e c6 72 2c 46 85 fe 64 3a ab 6b 96 bc da d6 46 c3 83 ab 7a 81 7f f8 73 95 d1 e8 47 7a a3 fa 0f fd dc f7 7e 4d 1c df f2 ec b3 d5 f4 ec b3 85 fd 51 fc 17 f8 fa 40 f5 00 ff d7 6c 56 93 10 d7 3e fc a9 4f 7d c5 6f 1c f5 bf fb fa ea ee 3b 27 1b db d5 59 bd 3e 4b 0d 76 70 d6 79 88 e9 09 ef 98 15 1f 89 b0 9f 6c d2 98 34 5e 69 40 c5 c7 1f 10 9a 23 60 e5 d4 ca dc 23 57 a4 7e 81 79 7f 57 c5 23 83 bf 95 03 86 9a c2 05 96 41 cb 0f 9e 88 8b f3 9f 79 e4 30 b2 a9 9f
                                  Data Ascii: >_wL_6z-iZVr@mZs^49vJ[_x?sI0aXgX)M>r,Fd:kFzsGz~MQ@lV>O}o;'Y>Kvpyl4^i@#`#W~yW#Ay0
                                  2025-01-12 00:42:20 UTC1369INData Raw: 3e fd c2 a5 34 d2 b1 1d ed b6 f6 16 f2 ea a2 1a 49 e7 08 5a 01 dc d9 2a ac cd 87 12 5f 18 1c c7 81 b8 ab 8d e6 10 f7 d5 2c a8 32 bc f7 8d 0e 84 88 b0 5c b9 23 70 22 0a 93 9b 91 b6 7f 55 9d 75 73 5e 2a 94 fe f6 29 88 67 1f 5a fd d2 f8 9b 49 67 d4 55 f5 94 c0 21 73 de ff 84 30 c3 03 c7 89 27 14 68 a1 45 01 38 60 97 53 ed 64 08 d8 2d ab e7 28 35 56 6a 34 74 0c 1c 81 07 aa 98 3f b1 b2 1f 8e 18 39 70 eb 16 a1 60 36 4a 45 3c 1c 05 07 c2 0f 6f f5 1a 81 ef 6c c5 d2 db 65 86 d9 db dc 4e a3 51 af f2 c9 1b 47 2b 9d e9 d1 a3 6f 7b f3 1b 9f fa b9 d9 ec da 4f a5 74 fa ec 17 f0 cd b2 57 4d 01 8a e5 ff 89 4f 7c a2 f5 a9 c3 f6 9b ae 5f bb fa 1d c3 fa ca 37 f4 1b 9d 74 71 d8 9b 6d d4 1b 95 b6 26 50 b6 fc e2 ac 1b 0f 06 c3 65 09 b8 85 5f 8d c9 1f 87 3d 2d 4f ea 68 30 5a 86
                                  Data Ascii: >4IZ*_,2\#p"Uus^*)gZIgU!s0'hE8`Sd-(5Vj4t?9p`6JE<oleNQG+o{OtWMO|_7tqm&Pe_=-Oh0Z
                                  2025-01-12 00:42:20 UTC1369INData Raw: 24 88 3f f5 d3 1f e9 f3 72 fd fb 4b 39 af c6 fd fe 2a 80 34 f9 f9 d9 6c e5 93 17 8f 2e fc ec a7 2f 7d fd 69 a5 fd cc 68 6d 37 f5 1a fa cc 8f 1e 76 69 d4 2f be d0 14 b0 5a 3e 31 8d a9 1e 1c 83 89 e1 c5 ca 99 7b 02 53 1a 3f a7 16 76 07 ac e1 4b 16 ee b9 d5 22 95 f1 53 40 14 b8 b2 9a a1 84 57 cf 41 d3 92 b0 7e 3e 05 db d2 23 d4 9a 50 22 c8 c5 d2 5b e0 89 57 9c 05 9e 34 23 ce 57 d2 f4 23 64 1c a4 b1 6c c6 d8 dc 3b 0a 95 a6 20 3d 2c c2 1f 1f f1 30 02 e3 c3 a7 ec ce 0f e7 f1 f8 8e df 0e dc 94 19 78 a2 54 9b 1e a5 92 12 4a 4a b5 0b 0d b4 33 6f 97 4d 6b ad 34 59 d9 48 a7 b3 ea 1b 5f 78 e9 52 bd d5 aa 7d 20 23 7d d5 6e f7 57 01 54 8d 8f 5e 3c 7d ba 37 18 7d 9b be 1d fa f6 8f bc 78 69 7a d0 dc a8 ae b0 26 ac 56 18 60 d5 65 7d dc a0 70 85 ee 91 d5 0e 86 3d b4 8a fe
                                  Data Ascii: $?rK9*4l./}ihm7vi/Z>1{S?vK"S@WA~>#P"[W4#W#dl; =,0xTJJ3oMk4YH_xR} #}nWT^<}7}xiz&V`e}p=
                                  2025-01-12 00:42:20 UTC1369INData Raw: bc 7c a2 23 db a6 ef 3a 18 4c 7f c7 b5 49 b5 72 a4 fa 76 54 af 58 93 cf c2 0d b7 32 f3 dc b8 99 6b 74 dd ee 76 b9 09 24 2c 4e d8 1c fc 8b 3d 3f 91 1f 9c 8c 5d b3 ba d8 67 4e 20 28 f6 94 e6 58 12 42 10 17 b7 48 2e 31 b7 df 4d 48 a6 27 a8 ba 19 06 5a 97 f0 2c 79 e7 70 b7 c6 2d 93 70 b3 4a 96 14 72 e4 7a e7 28 58 63 83 21 c3 11 2b 5d 4a 17 53 66 1a b7 f7 d4 e5 9e 48 f0 af cb f2 1f 69 e2 ba a9 c1 ff 85 66 35 3d b1 b5 93 1e 59 6b a4 73 eb b5 b4 df a9 a6 7d 59 da dd 55 3d 88 d4 b0 63 43 77 9d 68 22 2b 2c bc 2a 4b a3 a1 34 dc 4d e9 a8 d7 48 cf 2b 4f 3a 60 f8 43 1b 40 8b ca 29 3c cd 95 89 d8 79 15 0d 5b 42 06 51 e6 80 89 0a d0 ce c5 31 7c 63 c0 4b 8c 86 c9 ea 7d a6 69 d0 58 a9 9f dd 5e ff b6 ff fc a7 3f 93 5a 2b ad 9f f8 eb 5f 79 fe 23 05 fe 7e dc ef 9b 02 bc 70
                                  Data Ascii: |#:LIrvTX2ktv$,N=?]gN (XBH.1MH'Z,yp-pJrz(Xc!+]JSfHif5=Yks}YU=cCwh"+,*K4MH+O:`C@)<y[BQ1|cK}iX^?Z+_y#~p
                                  2025-01-12 00:42:20 UTC1369INData Raw: c7 c3 10 60 89 8f 3c f2 2c 7c ce 43 cc c2 cd 19 af b4 45 8e 5b 31 90 26 9c 22 c5 8d 82 f6 11 e3 0c 34 60 c0 2f b0 e2 53 83 14 82 49 57 03 71 e2 01 71 9c 4f c4 1d cb 58 26 86 19 a5 29 77 de 65 6a 94 df 4f 5f 85 75 cc a7 88 78 20 e2 9e 10 9a c0 87 06 68 55 44 71 5a 2b 11 0e ad 8e 68 6c af 03 67 53 7b 74 9a 1e 53 79 6b 52 8c f5 15 4d 62 b7 5b 1a ea 6c a5 0b 5a c9 39 bb bd a2 21 4f 25 6d 4b d2 37 84 5b a3 1c 0f 6f b0 fa a8 11 c2 1f e2 5f fa be 12 bf b0 c8 40 c0 0d 73 44 74 6a e5 53 0f ca 98 98 0a a6 4c c6 00 92 0b 51 2e d0 26 1d f2 ed b8 cd 45 dd 91 e2 af 78 06 34 ac 20 4a 41 7b 18 4e 21 ee e4 89 1f bc 96 5f 00 0c 01 5b 9a 01 af 6e 6c 7e ed f1 69 f7 bc 8c ff af 0b ec b5 a1 00 2f 5c bb 36 a9 d7 1a 95 89 c6 a1 fa 26 69 6a 57 f4 8a 23 c2 22 49 33 db cc 10 f9 72
                                  Data Ascii: `<,|CE[1&"4`/SIWqqOX&)wejO_ux hUDqZ+hlgS{tSykRMb[lZ9!O%mK7[o_@sDtjSLQ.&Ex4 JA{N!_[nl~i/\6&ijW#"I3r


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  46192.168.2.549865172.67.144.2084432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:21 UTC422OUTGET /rlottie-wasm.wasm HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://www.eghwr.icu/8074.2a21714739b00af37659.js
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:22 UTC866INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:22 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 317584
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-4d890"
                                  Accept-Ranges: bytes
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B4xN2A0vXN1MDlwxgPwciQZRwi%2BYphfwwg3%2Fp5JstrXI9yZYacf1uIQE7ukjhE2wD3pjRx%2FxEOsFVquXhm2Tzz0%2FjrnY9xB7MWLbxHUUtr8mI%2BAc35hBsUOmfFvnuXwA"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b2ed99e4240-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1688&rtt_var=638&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1000&delivery_rate=1708601&cwnd=243&unsent_bytes=0&cid=bde148c1effd9968&ts=718&x=0"
                                  2025-01-12 00:42:22 UTC503INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                  Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                  2025-01-12 00:42:22 UTC1369INData Raw: 7f 7e 00 60 04 7f 7f 7d 7f 00 60 05 7f 7f 7d 7d 7f 00 60 06 7f 7f 7d 7d 7f 7f 00 60 03 7f 7e 7f 00 60 03 7f 7e 7e 00 60 05 7f 7d 7d 7f 7f 00 60 05 7f 7d 7d 7d 7f 00 60 05 7f 7d 7d 7d 7d 00 60 07 7f 7d 7d 7d 7d 7d 7f 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 02 7f 7c 00 60 05 7d 7f 7f 7f 7f 00 60 04 7f 7d 7d 7d 01 7f 60 02 7f 7c 01 7f 60 05 7f 7c 7c 7c 7c 01 7f 60 01 7e 01 7f 60 03 7e 7f 7f 01 7f 60 04 7e 7e 7e 7e 01 7f 60 02 7d 7f 01 7f 60 02 7d 7d 01 7f 60 01 7c 01 7f 60 02 7f 7f 01 7e 60 03 7f 7f 7d 01 7d 60 03 7f 7d 7d 01 7d 60 04 7f 7d 7d 7d 01 7d 60 02 7e 7e 01 7d 60 02 7d 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 02 7f 7f 01 7c 60 03 7f 7f 7f 01 7c 60 02 7e 7e 01 7c 60 01 7c 01 7c 02 c6 01 1e 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00
                                  Data Ascii: ~`}`}}`}}`~`~~`}}`}}}`}}}}`}}}}}`}}}}}}`|`}`}}}`|`||||`~`~`~~~~`}`}}`|`~`}}`}}}`}}}}`~~}`}}`}}}}}`|`|`~~|`||aaabacad
                                  2025-01-12 00:42:22 UTC1369INData Raw: 01 05 05 29 1c 05 29 01 1c 01 01 01 00 2f 00 03 01 01 04 00 2f 00 00 00 00 0b 02 0a 0b 0b 02 0a 0b 0b 03 01 17 01 05 17 02 03 09 05 06 5c 3a 00 20 08 09 08 03 20 08 03 04 20 01 08 01 02 03 03 01 03 05 3e 58 04 54 06 15 23 15 01 01 00 00 02 01 01 03 01 03 02 01 03 01 03 05 1b 51 39 06 04 01 21 03 00 01 01 03 00 18 01 53 01 01 04 02 01 00 01 02 04 02 00 02 02 01 01 00 08 03 04 03 14 02 02 02 02 01 04 02 01 00 02 01 02 01 02 01 02 01 02 01 02 01 02 02 02 02 01 04 02 01 03 02 02 01 00 02 00 04 00 00 02 02 02 02 02 02 01 06 05 27 01 03 04 05 01 01 01 01 01 04 02 02 00 00 02 00 03 00 00 01 00 01 01 02 03 01 04 00 01 00 01 01 01 00 01 03 00 00 00 02 04 03 01 00 04 02 04 02 04 02 01 01 03 02 00 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01
                                  Data Ascii: ))//\: >XT#Q9!S'
                                  2025-01-12 00:42:22 UTC1369INData Raw: 00 06 08 02 08 02 02 02 03 03 03 03 03 03 04 04 1d 01 0f 0c 06 09 01 7f 01 41 e0 fc c1 02 0b 07 59 12 01 43 00 af 12 01 44 00 ae 12 01 45 00 85 0e 01 46 00 1f 01 47 00 94 0c 01 48 00 ad 12 01 49 00 f2 11 01 4a 00 b4 11 01 4b 00 47 01 4c 00 eb 01 01 4d 00 8d 0f 01 4e 00 f9 0e 01 4f 00 b7 0c 01 50 00 b6 0c 01 51 00 b5 0c 01 52 00 b4 0c 01 53 00 b3 0c 01 54 00 b2 0c 09 fa 07 01 00 41 01 0b 89 04 d7 04 fd 0a d7 04 d7 04 f4 08 ab 10 a5 10 da 0c 80 01 a0 0e b1 0c b0 0c af 0c ae 0c ad 0c ab 0c aa 0c a9 0c 87 0c 8c 0c 84 0c 83 0c fa 06 81 0c 80 0c 80 01 e6 0b dd 0b dc 0b da 0b d9 0b e3 0b e2 0b d5 06 c7 0b c6 0b 80 01 a4 0b 87 0b 86 0b 85 0b 80 0b ff 0a fe 0a fc 0a 8f 0b 8e 0b 8d 0b d4 0a cd 04 dc 0a db 0a da 0a da 02 90 0b 53 91 0b a7 0a f2 05 a1 0a a0 0a 80 01
                                  Data Ascii: AYCDEFGHIJKGLMNOPQRSTAS
                                  2025-01-12 00:42:22 UTC939INData Raw: 03 76 22 02 41 03 74 41 f8 f7 01 6a 47 1a 20 04 20 03 28 02 0c 22 01 46 04 40 41 d0 f7 01 41 d0 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 03 0b 20 04 20 01 36 02 0c 20 01 20 04 36 02 08 0c 02 0b 20 03 28 02 18 21 06 02 40 20 03 20 03 28 02 0c 22 01 47 04 40 20 04 20 03 28 02 08 22 02 4d 04 40 20 02 28 02 0c 1a 0b 20 02 20 01 36 02 0c 20 01 20 02 36 02 08 0c 01 0b 02 40 20 03 41 14 6a 22 02 28 02 00 22 04 0d 00 20 03 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 01 02 40 20 03 20 03 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41
                                  Data Ascii: v"AtAjG ("F@AA(A~ wq6 6 6 (!@ ("G@ ("M@ ( 6 6@ Aj"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA
                                  2025-01-12 00:42:22 UTC1369INData Raw: 46 1b 6a 20 01 36 02 00 20 01 45 0d 01 0b 20 01 20 06 36 02 18 20 05 28 02 10 22 02 04 40 20 01 20 02 36 02 10 20 02 20 01 36 02 18 0b 20 05 28 02 14 22 02 45 0d 00 20 01 20 02 36 02 14 20 02 20 01 36 02 18 0b 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 20 03 41 e4 f7 01 28 02 00 47 0d 01 41 d8 f7 01 20 00 36 02 00 0f 0b 20 05 20 01 41 7e 71 36 02 04 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 0b 20 00 41 ff 01 4d 04 40 20 00 41 03 76 22 01 41 03 74 41 f8 f7 01 6a 21 00 02 7f 41 d0 f7 01 28 02 00 22 02 41 01 20 01 74 22 01 71 45 04 40 41 d0 f7 01 20 01 20 02 72 36 02 00 20 00 0c 01 0b 20 00 28 02 08 0b 21 02 20 00 20 03 36 02 08 20 02 20 03 36 02 0c 20 03 20 00 36 02 0c 20 03 20 02 36 02 08 0f 0b 20 03 42 00 37 02 10 20 03
                                  Data Ascii: Fj 6 E 6 ("@ 6 6 ("E 6 6 Ar6 j 6 A(GA 6 A~q6 Ar6 j 6 AM@ Av"AtAj!A("A t"qE@A r6 (! 6 6 6 6 B7
                                  2025-01-12 00:42:22 UTC79INData Raw: 28 02 14 36 02 14 20 02 20 01 28 02 18 36 02 18 20 02 20 01 28 02 1c 36 02 1c 20 02 20 01 28 02 20 36 02 20 20 02 20 01 28 02 24 36 02 24 20 02 20 01 28 02 28 36 02 28 20 02 20 01 28 02 2c 36 02 2c 20 02 20 01 28 02 30 36 02 30 20 02 20
                                  Data Ascii: (6 (6 (6 ( 6 ($6$ ((6( (,6, (060
                                  2025-01-12 00:42:22 UTC1369INData Raw: 01 28 02 34 36 02 34 20 02 20 01 28 02 38 36 02 38 20 02 20 01 28 02 3c 36 02 3c 20 01 41 40 6b 21 01 20 02 41 40 6b 22 02 20 05 4d 0d 00 0b 0b 20 02 20 04 4f 0d 01 03 40 20 02 20 01 28 02 00 36 02 00 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 49 0d 00 0b 0c 01 0b 20 03 41 04 49 04 40 20 00 21 02 0c 01 0b 20 03 41 7c 6a 22 04 20 00 49 04 40 20 00 21 02 0c 01 0b 20 00 21 02 03 40 20 02 20 01 2d 00 00 3a 00 00 20 02 20 01 2d 00 01 3a 00 01 20 02 20 01 2d 00 02 3a 00 02 20 02 20 01 2d 00 03 3a 00 03 20 01 41 04 6a 21 01 20 02 41 04 6a 22 02 20 04 4d 0d 00 0b 0b 20 02 20 03 49 04 40 03 40 20 02 20 01 2d 00 00 3a 00 00 20 01 41 01 6a 21 01 20 02 41 01 6a 22 02 20 03 47 0d 00 0b 0b 20 00 0b 0c 00 20 00 20 01 41 1c 6a 10 b9 07 0b 49 01 02 7f 02 40 02 40 20
                                  Data Ascii: (464 (868 (<6< A@k! A@k" M O@ (6 Aj! Aj" I AI@ ! A|j" I@ ! !@ -: -: -: -: Aj! Aj" M I@@ -: Aj! Aj" G AjI@@
                                  2025-01-12 00:42:22 UTC1369INData Raw: 02 41 03 74 22 02 41 03 72 36 02 04 20 01 20 02 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0c 0c 0b 20 05 41 d8 f7 01 28 02 00 22 08 4d 0d 01 20 01 04 40 02 40 41 02 20 00 74 22 02 41 00 20 02 6b 72 20 01 20 00 74 71 22 00 41 00 20 00 6b 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 22 02 41 03 74 22 03 41 80 f8 01 6a 28 02 00 22 01 28 02 08 22 00 20 03 41 f8 f7 01 6a 22 03 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 22 06 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 00 20 03 36 02 0c 20 03 20 00 36 02 08 0b 20 01 41 08 6a 21 00 20 01 20 05 41 03 72 36
                                  Data Ascii: At"Ar6 j" (Ar6 A("M @@A t"A kr tq"A kqAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vj"At"Aj("(" Aj"F@A A~ wq"6A( 6 6 Aj! Ar6
                                  2025-01-12 00:42:22 UTC1369INData Raw: 04 41 10 6a 21 03 0b 03 40 20 03 21 06 20 00 22 01 41 14 6a 22 03 28 02 00 22 00 0d 00 20 01 41 10 6a 21 03 20 01 28 02 10 22 00 0d 00 0b 20 06 41 00 36 02 00 0c 08 0b 41 d8 f7 01 28 02 00 22 01 20 05 4f 04 40 41 e4 f7 01 28 02 00 21 00 02 40 20 01 20 05 6b 22 02 41 10 4f 04 40 41 d8 f7 01 20 02 36 02 00 41 e4 f7 01 20 00 20 05 6a 22 03 36 02 00 20 03 20 02 41 01 72 36 02 04 20 00 20 01 6a 20 02 36 02 00 20 00 20 05 41 03 72 36 02 04 0c 01 0b 41 e4 f7 01 41 00 36 02 00 41 d8 f7 01 41 00 36 02 00 20 00 20 01 41 03 72 36 02 04 20 00 20 01 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0b 20 00 41 08 6a 21 00 0c 0a 0b 41 dc f7 01 28 02 00 22 01 20 05 4b 04 40 41 dc f7 01 20 01 20 05 6b 22 01 36 02 00 41 e8 f7 01 41 e8 f7 01 28 02 00 22 00 20 05 6a 22 02 36 02 00
                                  Data Ascii: Aj!@ ! "Aj"(" Aj! (" A6A(" O@A(!@ k"AO@A 6A j"6 Ar6 j 6 Ar6AA6AA6 Ar6 j" (Ar6 Aj!A(" K@A k"6AA(" j"6


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  47192.168.2.549866104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:21 UTC373OUTGET /rlottie-wasm.f013598f1b2ba719f25e.js HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:21 UTC946INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:21 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  Vary: Accept-Encoding
                                  ETag: W/"676270b0-10037"
                                  Expires: Sun, 12 Jan 2025 12:42:20 GMT
                                  Cache-Control: max-age=43200
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GPX3BxxeqZ4M8p6TBw1Pb%2BDcWm3hTsdkdZRfxW5IHNms3p161LmZOYzhgbASZlIcisSEfo9byDGC1sjnl1S4xcKCHR806KmOgenATm6dvK3PMdq6z%2FgwVXYwq4gr0Yo4"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b2efe3cde94-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1506&rtt_var=580&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=951&delivery_rate=1861057&cwnd=237&unsent_bytes=0&cid=8346bf8bd08696bf&ts=153&x=0"
                                  2025-01-12 00:42:21 UTC423INData Raw: 37 63 63 34 0d 0a 76 61 72 20 6b 65 79 2c 4d 6f 64 75 6c 65 3d 76 6f 69 64 20 30 21 3d 3d 4d 6f 64 75 6c 65 3f 4d 6f 64 75 6c 65 3a 7b 7d 2c 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 3d 7b 7d 3b 66 6f 72 28 6b 65 79 20 69 6e 20 4d 6f 64 75 6c 65 29 4d 6f 64 75 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 26 26 28 6d 6f 64 75 6c 65 4f 76 65 72 72 69 64 65 73 5b 6b 65 79 5d 3d 4d 6f 64 75 6c 65 5b 6b 65 79 5d 29 3b 76 61 72 20 61 72 67 75 6d 65 6e 74 73 5f 3d 5b 5d 2c 74 68 69 73 50 72 6f 67 72 61 6d 3d 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 2c 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 68 72 6f 77 20 72 7d 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 3d 21 31 2c 45 4e 56 49 52 4f 4e 4d 45 4e
                                  Data Ascii: 7cc4var key,Module=void 0!==Module?Module:{},moduleOverrides={};for(key in Module)Module.hasOwnProperty(key)&&(moduleOverrides[key]=Module[key]);var arguments_=[],thisProgram="./this.program",quit_=function(e,r){throw r},ENVIRONMENT_IS_WEB=!1,ENVIRONMEN
                                  2025-01-12 00:42:21 UTC1369INData Raw: 45 4e 54 5f 49 53 5f 4e 4f 44 45 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 72 6f 63 65 73 73 2e 76 65 72 73 69 6f 6e 73 2e 6e 6f 64 65 2c 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 53 48 45 4c 4c 3d 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 45 42 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 4e 4f 44 45 26 26 21 45 4e 56 49 52 4f 4e 4d 45 4e 54 5f 49 53 5f 57 4f 52 4b 45 52 3b 76 61 72 20 72 65 61 64 5f 2c 72 65 61 64 41 73 79 6e 63 2c 72 65 61 64 42 69 6e 61 72 79 2c 73 65 74 57 69 6e 64 6f 77 54 69 74 6c 65 2c 6e 6f 64 65 46 53 2c 6e 6f 64
                                  Data Ascii: ENT_IS_NODE="object"==typeof process&&"object"==typeof process.versions&&"string"==typeof process.versions.node,ENVIRONMENT_IS_SHELL=!ENVIRONMENT_IS_WEB&&!ENVIRONMENT_IS_NODE&&!ENVIRONMENT_IS_WORKER;var read_,readAsync,readBinary,setWindowTitle,nodeFS,nod
                                  2025-01-12 00:42:21 UTC1369INData Raw: 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 63 72 69 70 74 41 72 67 73 3f 61 72 67 75 6d 65 6e 74 73 5f 3d 73 63 72 69 70 74 41 72 67 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 26 26 28 61 72 67 75 6d 65 6e 74 73 5f 3d 61 72 67 75 6d 65 6e 74 73 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 71 75 69 74 26 26 28 71 75 69 74 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 71 75 69 74 28 65 29 7d 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 70 72 69 6e 74 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 6f 6e 73 6f 6c 65 3d 7b 7d 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3d 70 72 69 6e 74 2c 63 6f 6e 73 6f 6c 65 2e 77
                                  Data Ascii: defined"!=typeof scriptArgs?arguments_=scriptArgs:"undefined"!=typeof arguments&&(arguments_=arguments),"function"==typeof quit&&(quit_=function(e){quit(e)}),"undefined"!=typeof print&&("undefined"==typeof console&&(console={}),console.log=print,console.w
                                  2025-01-12 00:42:21 UTC1369INData Raw: 54 52 3e 3e 32 5d 2c 74 3d 72 2b 65 2b 31 35 26 2d 31 36 3b 72 65 74 75 72 6e 20 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 74 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 69 31 22 3a 63 61 73 65 22 69 38 22 3a 72 65 74 75 72 6e 20 31 3b 63 61 73 65 22 69 31 36 22 3a 72 65 74 75 72 6e 20 32 3b 63 61 73 65 22 69 33 32 22 3a 63 61 73 65 22 66 6c 6f 61 74 22 3a 72 65 74 75 72 6e 20 34 3b 63 61 73 65 22 69 36 34 22 3a 63 61 73 65 22 64 6f 75 62 6c 65 22 3a 72 65 74 75 72 6e 20 38 3b 64 65 66 61 75 6c 74 3a 69 66 28 22 2a 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 29 72 65 74 75 72 6e 20 34 3b 69 66 28 22 69 22 3d 3d 3d
                                  Data Ascii: TR>>2],t=r+e+15&-16;return HEAP32[DYNAMICTOP_PTR>>2]=t,r}function getNativeTypeSize(e){switch(e){case"i1":case"i8":return 1;case"i16":return 2;case"i32":case"float":return 4;case"i64":case"double":return 8;default:if("*"===e[e.length-1])return 4;if("i"===
                                  2025-01-12 00:42:21 UTC1369INData Raw: 65 20 77 61 73 6d 20 73 75 70 70 6f 72 74 20 64 65 74 65 63 74 65 64 22 29 3b 76 61 72 20 77 61 73 6d 54 61 62 6c 65 3d 6e 65 77 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 54 61 62 6c 65 28 7b 69 6e 69 74 69 61 6c 3a 35 32 32 2c 6d 61 78 69 6d 75 6d 3a 35 32 32 2c 65 6c 65 6d 65 6e 74 3a 22 61 6e 79 66 75 6e 63 22 7d 29 2c 41 42 4f 52 54 3d 21 31 2c 45 58 49 54 53 54 41 54 55 53 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 61 73 73 65 72 74 28 65 2c 72 29 7b 65 7c 7c 61 62 6f 72 74 28 22 41 73 73 65 72 74 69 6f 6e 20 66 61 69 6c 65 64 3a 20 22 2b 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 43 46 75 6e 63 28 65 29 7b 76 61 72 20 72 3d 4d 6f 64 75 6c 65 5b 22 5f 22 2b 65 5d 3b 72 65 74 75 72 6e 20 61 73 73 65 72 74 28 72 2c 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 75 6e
                                  Data Ascii: e wasm support detected");var wasmTable=new WebAssembly.Table({initial:522,maximum:522,element:"anyfunc"}),ABORT=!1,EXITSTATUS=0;function assert(e,r){e||abort("Assertion failed: "+r)}function getCFunc(e){var r=Module["_"+e];return assert(r,"Cannot call un
                                  2025-01-12 00:42:21 UTC1369INData Raw: 6c 2c 63 2c 64 2c 66 3d 30 3b 66 3c 61 3b 29 7b 76 61 72 20 6d 3d 65 5b 66 5d 3b 30 21 3d 3d 28 6c 3d 73 7c 7c 72 5b 66 5d 29 3f 28 22 69 36 34 22 3d 3d 6c 26 26 28 6c 3d 22 69 33 32 22 29 2c 73 65 74 56 61 6c 75 65 28 69 2b 66 2c 6d 2c 6c 29 2c 64 21 3d 3d 6c 26 26 28 63 3d 67 65 74 4e 61 74 69 76 65 54 79 70 65 53 69 7a 65 28 6c 29 2c 64 3d 6c 29 2c 66 2b 3d 63 29 3a 66 2b 2b 7d 72 65 74 75 72 6e 20 69 7d 76 61 72 20 55 54 46 38 44 65 63 6f 64 65 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 3f 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 28 22 75 74 66 38 22 29 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 55 54 46 38 41 72 72 61 79 54 6f 53 74 72 69 6e 67 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76
                                  Data Ascii: l,c,d,f=0;f<a;){var m=e[f];0!==(l=s||r[f])?("i64"==l&&(l="i32"),setValue(i+f,m,l),d!==l&&(c=getNativeTypeSize(l),d=l),f+=c):f++}return i}var UTF8Decoder="undefined"!=typeof TextDecoder?new TextDecoder("utf8"):void 0;function UTF8ArrayToString(e,r,t){for(v
                                  2025-01-12 00:42:21 UTC1369INData Raw: 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 74 29 7b 76 61 72 20 6e 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 74 29 3b 6e 3e 3d 35 35 32 39 36 26 26 6e 3c 3d 35 37 33 34 33 26 26 28 6e 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 6e 29 3c 3c 31 30 29 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 74 29 29 2c 6e 3c 3d 31 32 37 3f 2b 2b 72 3a 72 2b 3d 6e 3c 3d 32 30 34 37 3f 32 3a 6e 3c 3d 36 35 35 33 35 3f 33 3a 34 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 72 72 61 79 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 29 7b 48 45 41 50 38 2e 73 65 74 28 65 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 41 73 63 69 69 54 6f 4d 65 6d 6f 72 79 28 65 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e
                                  Data Ascii: ;t<e.length;++t){var n=e.charCodeAt(t);n>=55296&&n<=57343&&(n=65536+((1023&n)<<10)|1023&e.charCodeAt(++t)),n<=127?++r:r+=n<=2047?2:n<=65535?3:4}return r}function writeArrayToMemory(e,r){HEAP8.set(e,r)}function writeAsciiToMemory(e,r,t){for(var n=0;n<e.len
                                  2025-01-12 00:42:21 UTC1369INData Raw: 65 4c 65 6e 67 74 68 2c 75 70 64 61 74 65 47 6c 6f 62 61 6c 42 75 66 66 65 72 41 6e 64 56 69 65 77 73 28 62 75 66 66 65 72 29 2c 48 45 41 50 33 32 5b 44 59 4e 41 4d 49 43 54 4f 50 5f 50 54 52 3e 3e 32 5d 3d 44 59 4e 41 4d 49 43 5f 42 41 53 45 3b 76 61 72 20 5f 5f 41 54 50 52 45 52 55 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 49 4e 49 54 5f 5f 3d 5b 5d 2c 5f 5f 41 54 4d 41 49 4e 5f 5f 3d 5b 5d 2c 5f 5f 41 54 50 4f 53 54 52 55 4e 5f 5f 3d 5b 5d 2c 72 75 6e 74 69 6d 65 49 6e 69 74 69 61 6c 69 7a 65 64 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 70 72 65 52 75 6e 28 29 7b 69 66 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 29 66 6f 72 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4d 6f 64 75 6c 65 2e 70 72 65 52 75 6e 26 26 28 4d 6f 64 75 6c 65 2e 70 72 65 52 75
                                  Data Ascii: eLength,updateGlobalBufferAndViews(buffer),HEAP32[DYNAMICTOP_PTR>>2]=DYNAMIC_BASE;var __ATPRERUN__=[],__ATINIT__=[],__ATMAIN__=[],__ATPOSTRUN__=[],runtimeInitialized=!1;function preRun(){if(Module.preRun)for("function"==typeof Module.preRun&&(Module.preRu
                                  2025-01-12 00:42:21 UTC1369INData Raw: 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 29 2c 72 75 6e 44 65 70 65 6e 64 65 6e 63 79 57 61 74 63 68 65 72 3d 6e 75 6c 6c 29 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 29 29 7b 76 61 72 20 72 3d 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3b 64 65 70 65 6e 64 65 6e 63 69 65 73 46 75 6c 66 69 6c 6c 65 64 3d 6e 75 6c 6c 2c 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 62 6f 72 74 28 65 29 7b 74 68 72 6f 77 20 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 26 26 4d 6f 64 75 6c 65 2e 6f 6e 41 62 6f 72 74 28 65 29 2c 6f 75 74 28 65 2b 3d 22 22 29 2c 65 72 72 28 65 29 2c 41 42 4f 52 54 3d 21 30 2c 45 58 49 54 53
                                  Data Ascii: pendencyWatcher&&(clearInterval(runDependencyWatcher),runDependencyWatcher=null),dependenciesFulfilled)){var r=dependenciesFulfilled;dependenciesFulfilled=null,r()}}function abort(e){throw Module.onAbort&&Module.onAbort(e),out(e+=""),err(e),ABORT=!0,EXITS
                                  2025-01-12 00:42:21 UTC1369INData Raw: 72 20 65 3d 7b 61 3a 61 73 6d 4c 69 62 72 61 72 79 41 72 67 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 65 78 70 6f 72 74 73 3b 4d 6f 64 75 6c 65 2e 61 73 6d 3d 74 2c 72 65 6d 6f 76 65 52 75 6e 44 65 70 65 6e 64 65 6e 63 79 28 22 77 61 73 6d 2d 69 6e 73 74 61 6e 74 69 61 74 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 28 65 2e 69 6e 73 74 61 6e 63 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 72 65 74 75 72 6e 20 67 65 74 42 69 6e 61 72 79 50 72 6f 6d 69 73 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 57 65 62 41 73 73 65 6d 62 6c 79 2e 69 6e 73 74 61 6e 74 69 61 74 65 28 72 2c 65 29 7d 29 29 2e 74 68 65 6e 28 72 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 72 72
                                  Data Ascii: r e={a:asmLibraryArg};function r(e,r){var t=e.exports;Module.asm=t,removeRunDependency("wasm-instantiate")}function t(e){r(e.instance)}function n(r){return getBinaryPromise().then((function(r){return WebAssembly.instantiate(r,e)})).then(r,(function(e){err


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  48192.168.2.549887104.21.71.1224432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:42:24 UTC354OUTGET /rlottie-wasm.wasm HTTP/1.1
                                  Host: www.eghwr.icu
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:42:25 UTC863INHTTP/1.1 200 OK
                                  Date: Sun, 12 Jan 2025 00:42:25 GMT
                                  Content-Type: application/wasm
                                  Content-Length: 317584
                                  Connection: close
                                  Last-Modified: Wed, 18 Dec 2024 06:50:24 GMT
                                  ETag: "676270b0-4d890"
                                  Accept-Ranges: bytes
                                  cf-cache-status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d334Ty5Hc2YyKKxmqB9DX%2Blf3mNXBMwyE9HJpTv2iX6DfBV9pEkzamQmXgMNpdWefSDCYHL65LxhB0%2Fzj6Z9jtktWFcoUHQd%2FVFvDo6mlMd0A0UV%2By0PAKX288xFMSFi"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 90091b418839f791-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=1448&min_rtt=1438&rtt_var=560&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=932&delivery_rate=1919789&cwnd=159&unsent_bytes=0&cid=9dff619b54b854bb&ts=707&x=0"
                                  2025-01-12 00:42:25 UTC506INData Raw: 00 61 73 6d 01 00 00 00 01 d0 05 5f 60 02 7f 7f 00 60 01 7f 01 7f 60 01 7f 00 60 02 7f 7f 01 7f 60 03 7f 7f 7f 00 60 03 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 05 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 00 60 00 00 60 02 7f 7f 01 7d 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 00 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 04 7f 7f 7f 7d 00 60 05 7f 7f 7f 7d 7f 00 60 02 7d 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 02 7f 7d 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 01 7d 01 7f 60 02 7f 7d 01 7d 60 01 7d 01 7d 60 0a 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 03 7f 7f 7d 00 60 03 7f 7d 7d 00 60 05 7f 7f 7f 7f 7e 01 7f 60 04 7f 7f 7f 7f 01 7e 60 02 7c 7f 01 7c 60 05 7f 7f 7e
                                  Data Ascii: asm_``````````````}````}`}`}`}}}`~~~~`}``~`}`}}`}}``}`}}`~`~`||`~
                                  2025-01-12 00:42:25 UTC1369INData Raw: 60 04 7f 7f 7d 7f 00 60 05 7f 7f 7d 7d 7f 00 60 06 7f 7f 7d 7d 7f 7f 00 60 03 7f 7e 7f 00 60 03 7f 7e 7e 00 60 05 7f 7d 7d 7f 7f 00 60 05 7f 7d 7d 7d 7f 00 60 05 7f 7d 7d 7d 7d 00 60 07 7f 7d 7d 7d 7d 7d 7f 00 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 02 7f 7c 00 60 05 7d 7f 7f 7f 7f 00 60 04 7f 7d 7d 7d 01 7f 60 02 7f 7c 01 7f 60 05 7f 7c 7c 7c 7c 01 7f 60 01 7e 01 7f 60 03 7e 7f 7f 01 7f 60 04 7e 7e 7e 7e 01 7f 60 02 7d 7f 01 7f 60 02 7d 7d 01 7f 60 01 7c 01 7f 60 02 7f 7f 01 7e 60 03 7f 7f 7d 01 7d 60 03 7f 7d 7d 01 7d 60 04 7f 7d 7d 7d 01 7d 60 02 7e 7e 01 7d 60 02 7d 7f 01 7d 60 04 7d 7d 7d 7d 01 7d 60 02 7f 7f 01 7c 60 03 7f 7f 7f 01 7c 60 02 7e 7e 01 7c 60 01 7c 01 7c 02 c6 01 1e 01 61 01 61 00 06 01 61 01 62 00 0f 01 61 01 63 00 00 01 61 01 64 00 0c 01 61
                                  Data Ascii: `}`}}`}}`~`~~`}}`}}}`}}}}`}}}}}`}}}}}}`|`}`}}}`|`||||`~`~`~~~~`}`}}`|`~`}}`}}}`}}}}`~~}`}}`}}}}}`|`|`~~|`||aaabacada
                                  2025-01-12 00:42:25 UTC778INData Raw: 29 1c 05 29 01 1c 01 01 01 00 2f 00 03 01 01 04 00 2f 00 00 00 00 0b 02 0a 0b 0b 02 0a 0b 0b 03 01 17 01 05 17 02 03 09 05 06 5c 3a 00 20 08 09 08 03 20 08 03 04 20 01 08 01 02 03 03 01 03 05 3e 58 04 54 06 15 23 15 01 01 00 00 02 01 01 03 01 03 02 01 03 01 03 05 1b 51 39 06 04 01 21 03 00 01 01 03 00 18 01 53 01 01 04 02 01 00 01 02 04 02 00 02 02 01 01 00 08 03 04 03 14 02 02 02 02 01 04 02 01 00 02 01 02 01 02 01 02 01 02 01 02 01 02 02 02 02 01 04 02 01 03 02 02 01 00 02 00 04 00 00 02 02 02 02 02 02 01 06 05 27 01 03 04 05 01 01 01 01 01 04 02 02 00 00 02 00 03 00 00 01 00 01 01 02 03 01 04 00 01 00 01 01 01 00 01 03 00 00 00 02 04 03 01 00 04 02 04 02 04 02 01 01 03 02 00 06 01 02 08 04 02 04 02 02 02 00 0d 01 04 04 00 04 03 01 01 01 01 01 02 01 01
                                  Data Ascii: ))//\: >XT#Q9!S'
                                  2025-01-12 00:42:25 UTC1369INData Raw: 0b 0b 09 31 09 31 00 05 04 02 10 1c 10 05 04 10 1c 01 10 02 07 0b 10 10 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 0a 06 0e 09 09 09 09 09 0a 0a 0a 0b 06 0a 0a 0a 0a 0a 02 04 0a 06 0e 09 09 09 09 09 00 00 07 32 33 1f 07 1f 07 0c 07 07 32 33 1f 07 1f 07 02 07 03 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 09 07 09 07 09 07 09 07 09 07 07 09 07 09 07 09 09 05 06 07 05 04 06 07 06 04 5b 0d 07 08 05 05 0f 05 0c 05 05 03 05 17 0b 38 16 00 02 00 01 01 02 01 03 00 02 05 01 01 05 06 22 02 02 02 02 05 05 05 14 59 05 00 06 01 0f 01 05 01 01 00 36 4f 37 05 26 05 05 01 01 05 02 0f 2d 05 02 01 00 00 00 06 01 00 00 08 03 00 00 00 00 0b 00 04 02 02 02 00 00 06 00 02 02 02 00 02 00 00 06 00 00 00 00 00 00 01 00 02 02 02 00 00 06 01 00 00 00 00 00 00 01 00 02 00 02 02 02 00 00
                                  Data Ascii: 112323[8"Y6O7&-
                                  2025-01-12 00:42:25 UTC1369INData Raw: 53 b5 07 b5 07 fd 04 fc 04 fc 04 aa 0d fc 04 53 9e 0d 9c 0d fd 04 d3 01 d3 01 9a 0d b2 07 53 98 0d 96 0d fd 04 d3 01 d3 01 94 0d b2 07 53 53 a0 02 53 cb 0e ca 0e c8 0e a0 02 53 c7 0e c6 0e c5 0e 53 c4 0e c3 0e c1 0e bf 0e f5 07 f5 07 bc 0e ba 0e b8 0e b6 0e b4 0e 53 b3 0e b2 0e b0 0e ae 0e ed 07 ed 07 ab 0e a9 0e a7 0e a5 0e a3 0e 53 a1 0e 9f 0e 9e 0e 9d 0e 9c 0e 9b 0e 9a 0e 99 0e 53 98 0e 96 0e 95 0e 94 0e 93 0e 92 0e 91 0e 90 0e a0 02 53 e6 07 8d 0e 8c 0e 8b 0e 8a 0e 89 0e 88 0e 88 0d 82 0d fc 0c ee 0c ea 0c f6 0c f2 0c a0 02 53 e6 07 f9 0d f8 0d f7 0d f6 0d f5 0d f4 0d 85 0d ff 0c f9 0c ec 0c e8 0c f4 0c f0 0c f8 04 ad 07 e7 0d f8 04 ad 07 e6 0d 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02 99 02 53 f4 03 f4 03 9a 02 9a 02 9a 02 d9 07 d3 01 99 02
                                  Data Ascii: SSSSSSSSSSSSSSS
                                  2025-01-12 00:42:25 UTC1369INData Raw: 14 6a 22 02 28 02 00 22 04 0d 00 20 05 41 10 6a 22 02 28 02 00 22 04 0d 00 41 00 21 01 0c 01 0b 03 40 20 02 21 07 20 04 22 01 41 14 6a 22 02 28 02 00 22 04 0d 00 20 01 41 10 6a 21 02 20 01 28 02 10 22 04 0d 00 0b 20 07 41 00 36 02 00 0b 20 06 45 0d 00 02 40 20 05 20 05 28 02 1c 22 02 41 02 74 41 80 fa 01 6a 22 04 28 02 00 46 04 40 20 04 20 01 36 02 00 20 01 0d 01 41 d4 f7 01 41 d4 f7 01 28 02 00 41 7e 20 02 77 71 36 02 00 0c 02 0b 20 06 41 10 41 14 20 06 28 02 10 20 05 46 1b 6a 20 01 36 02 00 20 01 45 0d 01 0b 20 01 20 06 36 02 18 20 05 28 02 10 22 02 04 40 20 01 20 02 36 02 10 20 02 20 01 36 02 18 0b 20 05 28 02 14 22 02 45 0d 00 20 01 20 02 36 02 14 20 02 20 01 36 02 18 0b 20 03 20 00 41 01 72 36 02 04 20 00 20 03 6a 20 00 36 02 00 20 03 41 e4 f7 01 28
                                  Data Ascii: j"(" Aj"("A!@ ! "Aj"(" Aj! (" A6 E@ ("AtAj"(F@ 6 AA(A~ wq6 AA ( Fj 6 E 6 ("@ 6 6 ("E 6 6 Ar6 j 6 A(
                                  2025-01-12 00:42:25 UTC1369INData Raw: 02 40 20 02 41 01 48 04 40 20 00 21 02 0c 01 0b 20 00 41 03 71 45 04 40 20 00 21 02 0c 01 0b 20 00 21 02 03 40 20 02 20 01 2d 00 00 3a 00 00 20 01 41 01 6a 21 01 20 02 41 01 6a 22 02 20 03 4f 0d 01 20 02 41 03 71 0d 00 0b 0b 02 40 20 03 41 7c 71 22 04 41 c0 00 49 0d 00 20 02 20 04 41 40 6a 22 05 4b 0d 00 03 40 20 02 20 01 28 02 00 36 02 00 20 02 20 01 28 02 04 36 02 04 20 02 20 01 28 02 08 36 02 08 20 02 20 01 28 02 0c 36 02 0c 20 02 20 01 28 02 10 36 02 10 20 02 20 01 28 02 14 36 02 14 20 02 20 01 28 02 18 36 02 18 20 02 20 01 28 02 1c 36 02 1c 20 02 20 01 28 02 20 36 02 20 20 02 20 01 28 02 24 36 02 24 20 02 20 01 28 02 28 36 02 28 20 02 20 01 28 02 2c 36 02 2c 20 02 20 01 28 02 30 36 02 30 20 02 20 01 28 02 34 36 02 34 20 02 20 01 28 02 38 36 02 38 20
                                  Data Ascii: @ AH@ ! AqE@ ! !@ -: Aj! Aj" O Aq@ A|q"AI A@j"K@ (6 (6 (6 (6 (6 (6 (6 (6 ( 6 ($6$ ((6( (,6, (060 (464 (868
                                  2025-01-12 00:42:25 UTC316INData Raw: e8 01 10 5d 0b 41 ec e8 01 28 02 00 0b 29 01 01 7f 02 40 20 00 28 02 00 22 01 45 0d 00 20 01 10 ca 07 0d 00 20 00 28 02 00 22 00 45 0d 00 20 00 10 fe 06 10 1f 0b 0b cb 2e 01 0b 7f 23 00 41 10 6b 22 0b 24 00 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 02 40 20 00 41 f4 01 4d 04 40 41 d0 f7 01 28 02 00 22 06 41 10 20 00 41 0b 6a 41 78 71 20 00 41 0b 49 1b 22 05 41 03 76 22 00 76 22 01 41 03 71 04 40 20 01 41 7f 73 41 01 71 20 00 6a 22 02 41 03 74 22 04 41 80 f8 01 6a 28 02 00 22 01 41 08 6a 21 00 02 40 20 01 28 02 08 22 03 20 04 41 f8 f7 01 6a 22 04 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 03 20 04 36 02 0c 20 04 20 03 36 02 08 0b 20 01 20 02 41 03 74 22 02 41 03 72 36 02 04 20 01 20 02 6a 22
                                  Data Ascii: ]A()@ ("E ("E .#Ak"$@@@@@@@@@@@ AM@A("A AjAxq AI"Av"v"Aq@ AsAq j"At"Aj("Aj!@ (" Aj"F@A A~ wq6A( 6 6 At"Ar6 j"
                                  2025-01-12 00:42:25 UTC1369INData Raw: 71 41 7f 6a 22 00 20 00 41 0c 76 41 10 71 22 00 76 22 01 41 05 76 41 08 71 22 02 20 00 72 20 01 20 02 76 22 00 41 02 76 41 04 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 02 71 22 01 72 20 00 20 01 76 22 00 41 01 76 41 01 71 22 01 72 20 00 20 01 76 6a 22 02 41 03 74 22 03 41 80 f8 01 6a 28 02 00 22 01 28 02 08 22 00 20 03 41 f8 f7 01 6a 22 03 46 04 40 41 d0 f7 01 20 06 41 7e 20 02 77 71 22 06 36 02 00 0c 01 0b 41 e0 f7 01 28 02 00 1a 20 00 20 03 36 02 0c 20 03 20 00 36 02 08 0b 20 01 41 08 6a 21 00 20 01 20 05 41 03 72 36 02 04 20 01 20 05 6a 22 07 20 02 41 03 74 22 02 20 05 6b 22 03 41 01 72 36 02 04 20 01 20 02 6a 20 03 36 02 00 20 08 04 40 20 08 41 03 76 22 04 41 03 74 41 f8 f7 01 6a 21 01 41 e4 f7 01 28 02 00 21 02 02 7f 20 06 41 01 20 04 74 22 04 71
                                  Data Ascii: qAj" AvAq"v"AvAq" r v"AvAq"r v"AvAq"r v"AvAq"r vj"At"Aj("(" Aj"F@A A~ wq"6A( 6 6 Aj! Ar6 j" At" k"Ar6 j 6 @ Av"AtAj!A(! A t"q
                                  2025-01-12 00:42:25 UTC1369INData Raw: 02 40 20 01 20 05 6b 22 02 41 10 4f 04 40 41 d8 f7 01 20 02 36 02 00 41 e4 f7 01 20 00 20 05 6a 22 03 36 02 00 20 03 20 02 41 01 72 36 02 04 20 00 20 01 6a 20 02 36 02 00 20 00 20 05 41 03 72 36 02 04 0c 01 0b 41 e4 f7 01 41 00 36 02 00 41 d8 f7 01 41 00 36 02 00 20 00 20 01 41 03 72 36 02 04 20 00 20 01 6a 22 01 20 01 28 02 04 41 01 72 36 02 04 0b 20 00 41 08 6a 21 00 0c 0a 0b 41 dc f7 01 28 02 00 22 01 20 05 4b 04 40 41 dc f7 01 20 01 20 05 6b 22 01 36 02 00 41 e8 f7 01 41 e8 f7 01 28 02 00 22 00 20 05 6a 22 02 36 02 00 20 02 20 01 41 01 72 36 02 04 20 00 20 05 41 03 72 36 02 04 20 00 41 08 6a 21 00 0c 0a 0b 41 00 21 00 20 05 41 2f 6a 22 04 02 7f 41 a8 fb 01 28 02 00 04 40 41 b0 fb 01 28 02 00 0c 01 0b 41 b4 fb 01 42 7f 37 02 00 41 ac fb 01 42 80 a0 80
                                  Data Ascii: @ k"AO@A 6A j"6 Ar6 j 6 Ar6AA6AA6 Ar6 j" (Ar6 Aj!A(" K@A k"6AA(" j"6 Ar6 Ar6 Aj!A! A/j"A(@A(AB7AB


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  49192.168.2.55136435.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:43:10 UTC530OUTOPTIONS /report/v4?s=d334Ty5Hc2YyKKxmqB9DX%2Blf3mNXBMwyE9HJpTv2iX6DfBV9pEkzamQmXgMNpdWefSDCYHL65LxhB0%2Fzj6Z9jtktWFcoUHQd%2FVFvDo6mlMd0A0UV%2By0PAKX288xFMSFi HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.eghwr.icu
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:43:10 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Sun, 12 Jan 2025 00:43:10 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  50192.168.2.55136335.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:43:10 UTC532OUTOPTIONS /report/v4?s=B4xN2A0vXN1MDlwxgPwciQZRwi%2BYphfwwg3%2Fp5JstrXI9yZYacf1uIQE7ukjhE2wD3pjRx%2FxEOsFVquXhm2Tzz0%2FjrnY9xB7MWLbxHUUtr8mI%2BAc35hBsUOmfFvnuXwA HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.eghwr.icu
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:43:10 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Sun, 12 Jan 2025 00:43:10 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  51192.168.2.55136635.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:43:11 UTC476OUTPOST /report/v4?s=B4xN2A0vXN1MDlwxgPwciQZRwi%2BYphfwwg3%2Fp5JstrXI9yZYacf1uIQE7ukjhE2wD3pjRx%2FxEOsFVquXhm2Tzz0%2FjrnY9xB7MWLbxHUUtr8mI%2BAc35hBsUOmfFvnuXwA HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 506
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:43:11 UTC506OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 36 38 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 32 30 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 67 68 77 72 2e 69 63 75 2f 31 31 31 32 2e 63 39 31 36 64 31 33 66 32 36 34 63 63 35 64 63 35 66 32 62 2e 6a 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 34 34 2e 32 30 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e
                                  Data Ascii: [{"age":52682,"body":{"elapsed_time":2202,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.eghwr.icu/1112.c916d13f264cc5dc5f2b.js","sampling_fraction":1.0,"server_ip":"172.67.144.208","status_code":200,"type":"http.respon
                                  2025-01-12 00:43:11 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sun, 12 Jan 2025 00:43:11 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  52192.168.2.55136535.190.80.14432428C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-12 00:43:11 UTC474OUTPOST /report/v4?s=d334Ty5Hc2YyKKxmqB9DX%2Blf3mNXBMwyE9HJpTv2iX6DfBV9pEkzamQmXgMNpdWefSDCYHL65LxhB0%2Fzj6Z9jtktWFcoUHQd%2FVFvDo6mlMd0A0UV%2By0PAKX288xFMSFi HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 405
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-12 00:43:11 UTC405OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 35 38 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 37 31 2e 31 32 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 65 67 68 77 72 2e 69
                                  Data Ascii: [{"age":57582,"body":{"elapsed_time":1699,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.71.122","status_code":404,"type":"http.error"},"type":"network-error","url":"https://www.eghwr.i
                                  2025-01-12 00:43:11 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Sun, 12 Jan 2025 00:43:11 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:19:41:52
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:19:41:56
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:19:42:03
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.eghwr.icu/"
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  Target ID:5
                                  Start time:19:42:09
                                  Start date:11/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3104 --field-trial-handle=1768,i,6241068026128427044,13188714838982772578,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff715980000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:false
                                  Has administrator privileges:false
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  No disassembly