Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teiegroj.cc/apps.html

Overview

General Information

Sample URL:https://teiegroj.cc/apps.html
Analysis ID:1591440
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 1812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,16869576983387225499,12738937818655749772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/apps.html" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKF94ZnnTfvDY9lrzq_vEEU8cPuyA9Pk7WMlPwqWaEtOQ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1840,i,5758134509792774062,9892063040959386782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    2.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      2.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        2.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://teiegroj.cc/apps.htmlAvira URL Cloud: detection malicious, Label: phishing
          Source: https://teiegroj.cc/ZHAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/telegram.pngAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/langSign-BQfpeQ-0.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/putPreloader-Ux779X0x.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/button-BYGVCEZi.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
          Source: https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.3.pages.csv, type: HTML
          Source: Yara matchFile source: 2.4.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://teiegroj.cc
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teiegroj.cc
          Source: https://teiegroj.cc/apps.htmlHTTP Parser: No favicon
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49888 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50028 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50076 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegroj.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: telegeom.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegroj.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegroj.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: telegeom.vipConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegroj.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://teiegroj.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: telegeom.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://teiegroj.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: telegeom.vipConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://teiegroj.cc/ZH/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AxVZ5Usa6qK1f2GkaG2kzA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yiebSTi2vCB0SaupBjWZJA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /ymg2Jgusu/gkATIwmq2pw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: No6z+NoTAEPbmBLT8eTyMQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 6MVPUOkuNR7THKeeXSI9/g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66fefcfb-8ecc7"If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3RmozVgFMnDTw6N13T1gIg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: gU5eIAQvTpwc+dvByckQEw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WEs6BNIkng8DetFpEQYnew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: teiegroj.cc
          Source: global trafficDNS traffic detected: DNS query: telegeom.vip
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://teiegroj.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 14 Jan 2025 23:46:36 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:41 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:41 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:42 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:42 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:46:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:03 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:03 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:14 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:25 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:25 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:36 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:36 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:47 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:47 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_125.3.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_103.3.dr, chromecache_120.3.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_94.3.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_131.3.drString found in binary or memory: https://telegeom.vip
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_130.3.dr, chromecache_107.3.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_125.3.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_125.3.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49755 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49888 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50028 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:50076 version: TLS 1.2
          Source: classification engineClassification label: mal68.phis.win@27/74@24/6
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,16869576983387225499,12738937818655749772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/apps.html"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKF94ZnnTfvDY9lrzq_vEEU8cPuyA9Pk7WMlPwqWaEtOQ
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1840,i,5758134509792774062,9892063040959386782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,16869576983387225499,12738937818655749772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1840,i,5758134509792774062,9892063040959386782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://teiegroj.cc/apps.html100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://telegeom.vip/api/index/config0%Avira URL Cloudsafe
          https://teiegroj.cc/ZH100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/favicon.ico100%Avira URL Cloudphishing
          https://teiegroj.cc/telegram.png100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/index-8FqDkb1A.css100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.js100%Avira URL Cloudphishing
          https://telegeom.vip0%Avira URL Cloudsafe
          https://teiegroj.cc/ZH/assets/img/logo_padded.svg100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/lang-BSGk-k5X.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/langSign-BQfpeQ-0.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/putPreloader-Ux779X0x.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/countries-CzeCvYH8.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/sw-B-D11xEt.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/button-BYGVCEZi.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
          https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          teiegroj.cc
          47.89.192.18
          truetrue
            unknown
            telegeom.vip
            47.89.192.18
            truefalse
              unknown
              google.com
              142.250.185.78
              truefalse
                high
                venus.web.telegram.org
                149.154.167.99
                truefalse
                  high
                  www.google.com
                  216.58.206.36
                  truefalse
                    high
                    kws2.web.telegram.org
                    149.154.167.99
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/page-DDzvVQWi.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2false
                      • Avira URL Cloud: phishing
                      unknown
                      https://telegeom.vip/api/index/configfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/favicon.icofalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZHfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/telegram.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/apps.htmltrue
                        unknown
                        https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/index-8FqDkb1A.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/putPreloader-Ux779X0x.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/langSign-BQfpeQ-0.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://venus.web.telegram.org/apiw1false
                          high
                          https://teiegroj.cc/ZH/assets/img/logo_padded.svgfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/lang-BSGk-k5X.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/countries-CzeCvYH8.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aqfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/sw-B-D11xEt.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://kws2.web.telegram.org/apiwsfalse
                            high
                            https://teiegroj.cc/ZH/false
                              unknown
                              https://teiegroj.cc/ZH/button-BYGVCEZi.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://teiegroj.cc/ZH/index-BUpdU1Ow.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://web.telegram.org/chromecache_125.3.drfalse
                                high
                                https://ads.telegram.org/guidelines).chromecache_130.3.dr, chromecache_107.3.drfalse
                                  high
                                  https://browsehappy.com/chromecache_125.3.drfalse
                                    high
                                    https://telegram.org/dl/ios)chromecache_130.3.dr, chromecache_107.3.drfalse
                                      high
                                      https://telegram.org/android)chromecache_130.3.dr, chromecache_107.3.drfalse
                                        high
                                        https://web.telegram.org/k/chromecache_125.3.drfalse
                                          high
                                          https://t.me/botfather)chromecache_130.3.dr, chromecache_107.3.drfalse
                                            high
                                            https://telegeom.vipchromecache_131.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://getdesktop.telegram.org/)__chromecache_130.3.dr, chromecache_107.3.drfalse
                                              high
                                              https://github.com/eshaz/simple-yencchromecache_94.3.drfalse
                                                high
                                                https://telegram.org/dl/)__chromecache_130.3.dr, chromecache_107.3.drfalse
                                                  high
                                                  https://github.com/emn178/js-md5chromecache_103.3.dr, chromecache_120.3.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    47.89.192.18
                                                    teiegroj.ccUnited States
                                                    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    216.58.206.36
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    149.154.167.99
                                                    venus.web.telegram.orgUnited Kingdom
                                                    62041TELEGRAMRUfalse
                                                    IP
                                                    192.168.2.6
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1591440
                                                    Start date and time:2025-01-15 00:45:33 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 6s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://teiegroj.cc/apps.html
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:11
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal68.phis.win@27/74@24/6
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.110.84, 142.250.185.110, 142.250.184.206, 2.17.190.73, 199.232.210.172, 142.250.181.238, 172.217.18.14, 216.58.212.174, 216.58.206.46, 142.250.186.78, 142.250.186.131, 142.250.186.110, 142.250.186.46, 199.232.214.172, 13.107.246.45, 184.28.90.27, 4.175.87.197
                                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://teiegroj.cc/apps.html
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (394)
                                                    Category:downloaded
                                                    Size (bytes):699
                                                    Entropy (8bit):5.270024199495469
                                                    Encrypted:false
                                                    SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                    MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                    SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                    SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                    SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/putPreloader-Ux779X0x.js
                                                    Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):68866
                                                    Entropy (8bit):5.6155163373564765
                                                    Encrypted:false
                                                    SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                    MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                    SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                    SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                    SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):8024
                                                    Entropy (8bit):7.968253218602803
                                                    Encrypted:false
                                                    SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                                    MD5:073578B7F22768BAA58CF9A87380538A
                                                    SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                                    SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                                    SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                                    Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):1005299
                                                    Entropy (8bit):5.491428939188438
                                                    Encrypted:false
                                                    SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                    MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                    SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                    SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                    SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.807528040832412
                                                    Encrypted:false
                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (4977)
                                                    Category:dropped
                                                    Size (bytes):5536
                                                    Entropy (8bit):5.549093236399025
                                                    Encrypted:false
                                                    SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                    MD5:44FB6813902087590268DEFC64BF976C
                                                    SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                    SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                    SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):68866
                                                    Entropy (8bit):5.6155163373564765
                                                    Encrypted:false
                                                    SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                    MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                    SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                    SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                    SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.js
                                                    Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                    Category:downloaded
                                                    Size (bytes):128055
                                                    Entropy (8bit):5.048927119171312
                                                    Encrypted:false
                                                    SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                    MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                    SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                    SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                    SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/lang-BSGk-k5X.js
                                                    Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):20505
                                                    Entropy (8bit):7.967299642744222
                                                    Encrypted:false
                                                    SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                    MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                    SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                    SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                    SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                    Category:dropped
                                                    Size (bytes):1668
                                                    Entropy (8bit):6.329827477688989
                                                    Encrypted:false
                                                    SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                    MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                    SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                    SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                    SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (306)
                                                    Category:dropped
                                                    Size (bytes):357
                                                    Entropy (8bit):5.223844699524094
                                                    Encrypted:false
                                                    SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                    MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                    SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                    SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                    SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                    Category:dropped
                                                    Size (bytes):136144
                                                    Entropy (8bit):5.638034511113687
                                                    Encrypted:false
                                                    SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                    MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                    SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                    SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                    SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8950)
                                                    Category:downloaded
                                                    Size (bytes):8995
                                                    Entropy (8bit):5.1397006228873945
                                                    Encrypted:false
                                                    SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                    MD5:8DF9CA25309F3DEE626A02DA74877701
                                                    SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                    SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                    SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/button-BYGVCEZi.js
                                                    Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):7924
                                                    Entropy (8bit):7.969062386124476
                                                    Encrypted:false
                                                    SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                                    MD5:5D39C40B5F1D878434AF6212575D928A
                                                    SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                                    SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                                    SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                                    Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10465)
                                                    Category:downloaded
                                                    Size (bytes):10508
                                                    Entropy (8bit):5.270611253974521
                                                    Encrypted:false
                                                    SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                    MD5:8A7911A5D697C6F28D926171CDDD537A
                                                    SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                    SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                    SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/page-DDzvVQWi.js
                                                    Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):81
                                                    Entropy (8bit):4.374215781810039
                                                    Encrypted:false
                                                    SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                    MD5:E08DAC62767D678D3D06D617B40495DD
                                                    SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                    SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                    SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://telegeom.vip/api/index/config
                                                    Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):81
                                                    Entropy (8bit):4.374215781810039
                                                    Encrypted:false
                                                    SSDEEP:3:YWR4buWsizJ5HdJpM6bz1QuR2FV:YWybu6zJo6bhWFV
                                                    MD5:E08DAC62767D678D3D06D617B40495DD
                                                    SHA1:83B01F7A9D3263FF4BCBCE054468CE7CEF85BD6D
                                                    SHA-256:1BCFACFB021421FA8F00A31F0FF71ABC7B218695D22AF9262F565A245B0D9B49
                                                    SHA-512:46F35EACC3B16F8265C7387CBFAC9EE35C688349827B92EC3B01A52ACCB43C57569329523AD20D40A567F8BC2892592BE1FD3A3AF1A65728653722ED2AFEE643
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                    Category:dropped
                                                    Size (bytes):24097
                                                    Entropy (8bit):5.007587360243521
                                                    Encrypted:false
                                                    SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                    MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                    SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                    SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                    SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):11056
                                                    Entropy (8bit):7.980947767022165
                                                    Encrypted:false
                                                    SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                    MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                    SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                    SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                    SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                    Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                    Category:downloaded
                                                    Size (bytes):136144
                                                    Entropy (8bit):5.638034511113687
                                                    Encrypted:false
                                                    SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                    MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                    SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                    SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                    SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                    Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1005299
                                                    Entropy (8bit):5.491428939188438
                                                    Encrypted:false
                                                    SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                    MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                    SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                    SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                    SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.js
                                                    Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6732
                                                    Entropy (8bit):7.936351662623257
                                                    Encrypted:false
                                                    SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                    MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                    SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                    SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                    SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                    Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):290
                                                    Entropy (8bit):5.184833466026929
                                                    Encrypted:false
                                                    SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                    MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                    SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                    SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                    SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                    Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (394)
                                                    Category:dropped
                                                    Size (bytes):699
                                                    Entropy (8bit):5.270024199495469
                                                    Encrypted:false
                                                    SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                    MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                    SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                    SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                    SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):20505
                                                    Entropy (8bit):7.967299642744222
                                                    Encrypted:false
                                                    SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                    MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                    SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                    SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                    SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/telegram.png
                                                    Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1757)
                                                    Category:downloaded
                                                    Size (bytes):14360
                                                    Entropy (8bit):5.1063300362408635
                                                    Encrypted:false
                                                    SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                    MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                    SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                    SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                    SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):471896
                                                    Entropy (8bit):5.011065356502208
                                                    Encrypted:false
                                                    SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                    MD5:918652A1CF5B726302B61C34F50702F9
                                                    SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                    SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                    SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/index-8FqDkb1A.css
                                                    Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1069
                                                    Entropy (8bit):5.1276420682934996
                                                    Encrypted:false
                                                    SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                    MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                    SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                    SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                    SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/img/logo_padded.svg
                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (306)
                                                    Category:downloaded
                                                    Size (bytes):357
                                                    Entropy (8bit):5.223844699524094
                                                    Encrypted:false
                                                    SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                    MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                    SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                    SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                    SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                    Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                    Category:downloaded
                                                    Size (bytes):24097
                                                    Entropy (8bit):5.007587360243521
                                                    Encrypted:false
                                                    SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                    MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                    SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                    SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                    SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/countries-CzeCvYH8.js
                                                    Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                    Category:dropped
                                                    Size (bytes):128055
                                                    Entropy (8bit):5.048927119171312
                                                    Encrypted:false
                                                    SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                    MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                    SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                    SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                    SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):3628
                                                    Entropy (8bit):4.782328842601537
                                                    Encrypted:false
                                                    SSDEEP:48:09J59BhI7nh+qqBnyJLsx7GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJLljih+ihTzyaMaNo
                                                    MD5:3FCC201C5368AC89542818EF1A2C2289
                                                    SHA1:A2BD6288A80B6FA7E59193D9D5A33AA476E5D05B
                                                    SHA-256:BF4D263BA6EC1EE2235A774E3C6F827A648FC50EEB917A54D24C85FD78895E0A
                                                    SHA-512:8E799CEF437EE1CC86C3E735ABA1F8D67F1FE3396BFA8DA3452001235B0709381B036885C529F8FB8DF4354E58EAA6AF7048CDB40DC6D2404C14D5EBB37CED03
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/apps.html
                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):6864
                                                    Entropy (8bit):7.966241205567172
                                                    Encrypted:false
                                                    SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                                    MD5:2EFB23D70EB9A590216A126CE28120B0
                                                    SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                                    SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                                    SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                    Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):6720
                                                    Entropy (8bit):7.9634194075923155
                                                    Encrypted:false
                                                    SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                                    MD5:DDBE8450AE34795DEE574854E9B01533
                                                    SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                                    SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                                    SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                    Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                    Category:downloaded
                                                    Size (bytes):1668
                                                    Entropy (8bit):6.329827477688989
                                                    Encrypted:false
                                                    SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                    MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                    SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                    SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                    SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/langSign-BQfpeQ-0.js
                                                    Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):2241
                                                    Entropy (8bit):4.334065797326387
                                                    Encrypted:false
                                                    SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                    MD5:49DBAA7F07877666488A35D827277F57
                                                    SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                    SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                    SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                    Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (4977)
                                                    Category:downloaded
                                                    Size (bytes):5536
                                                    Entropy (8bit):5.549093236399025
                                                    Encrypted:false
                                                    SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                    MD5:44FB6813902087590268DEFC64BF976C
                                                    SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                    SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                    SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.js
                                                    Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10465)
                                                    Category:dropped
                                                    Size (bytes):10508
                                                    Entropy (8bit):5.270611253974521
                                                    Encrypted:false
                                                    SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                    MD5:8A7911A5D697C6F28D926171CDDD537A
                                                    SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                    SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                    SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):584903
                                                    Entropy (8bit):5.831262449023427
                                                    Encrypted:false
                                                    SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                    MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                    SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                    SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                    SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):548
                                                    Entropy (8bit):4.688532577858027
                                                    Encrypted:false
                                                    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/favicon.ico
                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                    Category:downloaded
                                                    Size (bytes):66129
                                                    Entropy (8bit):5.5900254265270926
                                                    Encrypted:false
                                                    SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                    MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                    SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                    SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                    SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.js
                                                    Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.807528040832412
                                                    Encrypted:false
                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8950)
                                                    Category:dropped
                                                    Size (bytes):8995
                                                    Entropy (8bit):5.1397006228873945
                                                    Encrypted:false
                                                    SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                    MD5:8DF9CA25309F3DEE626A02DA74877701
                                                    SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                    SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                    SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):11016
                                                    Entropy (8bit):7.981401592946327
                                                    Encrypted:false
                                                    SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                    MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                    SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                    SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                    SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                    Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 00:46:19.434154034 CET49673443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:19.434160948 CET49674443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:19.746759892 CET49672443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:28.251004934 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:28.251053095 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:28.251121044 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:28.252286911 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:28.252302885 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.104767084 CET49674443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:29.136007071 CET49673443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:29.300549984 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.300630093 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.306319952 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.306337118 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.306773901 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.309420109 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.309696913 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.309703112 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.309843063 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.355323076 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.401633024 CET49672443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:29.540939093 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.541143894 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.541235924 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.542104006 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:29.542129993 CET4434971540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:29.542145967 CET49715443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:31.048151970 CET44349705173.222.162.64192.168.2.6
                                                    Jan 15, 2025 00:46:31.048346043 CET49705443192.168.2.6173.222.162.64
                                                    Jan 15, 2025 00:46:32.114047050 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.114080906 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.114399910 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.114399910 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.114432096 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.769984007 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.772903919 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.772927046 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.774519920 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.774697065 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.778574944 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.778736115 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.822665930 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:32.822706938 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:32.869723082 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:34.022357941 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.022396088 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.022456884 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.022756100 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.022806883 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.022870064 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.022989035 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.023004055 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.023298979 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.023325920 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.623811007 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.624411106 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.624425888 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.626094103 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.626290083 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.627325058 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.627325058 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.627334118 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.627417088 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.632389069 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.632644892 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.632699966 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.633810043 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.634181023 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.634181023 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.634267092 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.672267914 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.672276020 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.688281059 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.688304901 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.718832016 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.734540939 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.854854107 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.854922056 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.855077982 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.855211973 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.882014990 CET49731443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.882028103 CET4434973147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:34.943357944 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:34.991343021 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183768988 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183826923 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183866978 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183873892 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183882952 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183897018 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.183922052 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.183993101 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.184036016 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.184036016 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.184036016 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.184072018 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.203128099 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.203196049 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.203269005 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.203269005 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.442173958 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.442231894 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.442292929 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.443427086 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.443500996 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.443556070 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.444194078 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.444222927 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.444437027 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.444452047 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.452603102 CET49732443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.452620983 CET4434973247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.463639975 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.463691950 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.463759899 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.464920044 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.464955091 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.904041052 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.904078960 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:35.904129028 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.904517889 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:35.904532909 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.046446085 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.046746016 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.046803951 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.048372984 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.048474073 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.049820900 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.049911022 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.049989939 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.050004005 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.056965113 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.057184935 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.057209969 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.058687925 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.058748007 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.059237957 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.059309959 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.086968899 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.087307930 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.087337971 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.087702990 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.088089943 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.088167906 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.088262081 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.105168104 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.105176926 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.105190039 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.131329060 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.152539968 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.311460018 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.311656952 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.311759949 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.312833071 CET49741443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.312875986 CET4434974147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.315915108 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.328586102 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.328707933 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.328857899 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.329360962 CET49744443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.329406023 CET4434974447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.363323927 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.497920036 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.498637915 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.498661041 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.499691963 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.499748945 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.500283957 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.500340939 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.500485897 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.500492096 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.524487019 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.524559021 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.524615049 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.525495052 CET49740443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.525501966 CET4434974047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.539436102 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.539448023 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.539535046 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.539714098 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.539725065 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.551501036 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.577097893 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.577135086 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.577194929 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.577944040 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.577960014 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.680006981 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:36.680056095 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:36.680128098 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:36.680838108 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:36.680855036 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:36.746606112 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.746630907 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.746701002 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.746916056 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.746922970 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.805948019 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.805970907 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.805979013 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.805993080 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.806016922 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.806037903 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.806054115 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.806072950 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.806096077 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.822067022 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.822118998 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.822122097 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:36.822154045 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.822417021 CET49747443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:36.822432041 CET4434974747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.138916016 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.139569044 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.139591932 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.139894009 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.140747070 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.140799046 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.140943050 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.176517963 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.176798105 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.176824093 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.177915096 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.178241968 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.178411961 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.183325052 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.231266975 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.347635031 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.347882986 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.347893953 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.349065065 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.349124908 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.349459887 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.349524975 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.349596977 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.371556044 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.371649027 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.372006893 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.372023106 CET4434975147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.372040033 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.372066021 CET49751443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.374325991 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.391325951 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.401406050 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.401415110 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.415327072 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.448551893 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.475596905 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.475692034 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.477310896 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.477324009 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.477575064 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.479361057 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.479424000 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.479439020 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.479618073 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.523344040 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.539444923 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539510012 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539537907 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539576054 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539587021 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.539596081 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539614916 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539625883 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.539643049 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539643049 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.539654016 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.539805889 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.539860010 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.631908894 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.631942034 CET4434975247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.631953955 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.631989002 CET49752443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.633060932 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.633156061 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.633296013 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.633359909 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.633403063 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.633455038 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.634202957 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.634236097 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.634598970 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.634608984 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.635504961 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.635567904 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.635935068 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.639990091 CET49756443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.640005112 CET4434975647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.640604019 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.640672922 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.640736103 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.641515017 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:37.641552925 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:37.658262968 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.658346891 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:37.658457041 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.675498962 CET49755443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:37.675544024 CET4434975540.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:38.225404978 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.225703955 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.225727081 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.226073980 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.226433039 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.226572037 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.226584911 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.227089882 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.230523109 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.230813026 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.230874062 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.231442928 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.232446909 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.232525110 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.232567072 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.246824980 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.247052908 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.247077942 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.247433901 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.247838020 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.247908115 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.247936964 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.275336027 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.276312113 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.276319981 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.291335106 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.291435957 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.501765966 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.501840115 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.501909018 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.502773046 CET49764443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.502816916 CET4434976447.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528120041 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528192997 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528215885 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528258085 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528274059 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.528314114 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528383017 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.528424025 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.528424025 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.528458118 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.545325994 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.545372009 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.545399904 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.545417070 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.545463085 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.545463085 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.553260088 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553292036 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553297997 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553311110 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553344011 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553347111 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.553379059 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.553392887 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.553392887 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.553422928 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.575371981 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.575397968 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.575443029 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.575449944 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.575475931 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.575494051 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.597810030 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.597843885 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.597894907 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.597965956 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.598010063 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.598010063 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.623378038 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.623400927 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.623450041 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.623467922 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.623500109 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.623524904 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.631548882 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.631582975 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.631639004 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.631674051 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.631704092 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.631722927 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.633049965 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.633074045 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.633116961 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.633131027 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.633161068 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.633181095 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.634711027 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.634736061 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.634776115 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.634788036 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.634819984 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.634840012 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.666290998 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.666342974 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.666373014 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.666443110 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.666485071 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.666485071 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.668524027 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.668570995 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.668595076 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.668611050 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.668648005 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.668648005 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.669584990 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.669631958 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.669648886 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.669661045 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.669678926 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.669694901 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.717319965 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.717375994 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.717442036 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.717442036 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.717509031 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.717588902 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.718343973 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.718386889 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.718416929 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.718431950 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.718460083 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.718496084 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.719042063 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.719091892 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.719116926 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.719130039 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.719158888 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.719177008 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.719939947 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.719954014 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.720014095 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.720030069 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.720082998 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.720946074 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.720959902 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.721014977 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.721028090 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.721076965 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.722362995 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.722377062 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.722446918 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.722460032 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.722516060 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.756273985 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.756299019 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.756366968 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.756417990 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.756483078 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757188082 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.757204056 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.757230997 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.757246017 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757251024 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.757282972 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757293940 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.757309914 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757339954 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757603884 CET49763443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.757616997 CET4434976347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.763971090 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.763993025 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.764035940 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.764053106 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.764066935 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.764094114 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.773672104 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.773703098 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.774008036 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.774148941 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.774164915 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804136038 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804163933 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804234982 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.804297924 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804358006 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.804461002 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804476976 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804531097 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.804546118 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.804595947 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.805058956 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.805079937 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.805213928 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.805226088 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.805313110 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.805917025 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.805933952 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.805994987 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.806004047 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.806021929 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.806055069 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.806098938 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.806945086 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.806966066 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.807065964 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.807085991 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.833887100 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.833915949 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.833967924 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.833987951 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.834022999 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.850658894 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.850680113 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.850730896 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.850763083 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.850788116 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.890695095 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.890728951 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.890764952 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.890784025 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.890815020 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.891155005 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891174078 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891210079 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.891220093 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891236067 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.891675949 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891696930 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891725063 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.891731977 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.891761065 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.892298937 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892317057 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892349958 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.892358065 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892383099 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.892713070 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892733097 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892760038 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.892769098 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.892793894 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.897643089 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.897664070 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.897712946 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.897726059 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.920605898 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.920649052 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.920680046 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.920691013 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.920717001 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.937360048 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.937397003 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.937426090 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.937438011 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.937462091 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:38.937467098 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.937505007 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.940608978 CET49762443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:38.940627098 CET4434976247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.038031101 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.038093090 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.038166046 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.038441896 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.038460016 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.039102077 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.039145947 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.039213896 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.039449930 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.039463997 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.040270090 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.040287018 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.040358067 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.040770054 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.040782928 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.055526018 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.055546999 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.055618048 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.055958986 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.055972099 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.081108093 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081199884 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.081279993 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081521988 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081568003 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.081618071 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081811905 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081851006 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.081948996 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.081963062 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.082389116 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.082411051 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.082484961 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.082631111 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.082660913 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.394702911 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.394953012 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.394961119 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.395292997 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.395659924 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.395708084 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.395797014 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.438935995 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.438945055 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.636993885 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.637245893 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.637257099 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.638166904 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.638225079 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.638536930 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.638588905 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.638654947 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.641206980 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.641407967 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.641422033 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.642538071 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.642903090 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.642987967 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.643013954 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.655160904 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.655446053 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.655456066 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.656352043 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.656441927 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.656999111 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.657052994 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.657213926 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.657222033 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.659960985 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.660142899 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.660152912 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.660475016 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.661034107 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.661098957 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.661144018 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.679353952 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.685717106 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.686315060 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.686326981 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.687355995 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.694453001 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.699656010 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.699686050 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.700598955 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.700685978 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.701057911 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.701108932 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.701179028 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.701381922 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.701399088 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.701561928 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.701581001 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.702352047 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.702353954 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.702362061 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704534054 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704552889 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704560995 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704575062 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704598904 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704623938 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.704632044 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.704653025 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.704679966 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.705235958 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.705312014 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.706173897 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.706259012 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.706429005 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.706443071 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.712819099 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.713040113 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.713057995 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.714500904 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.714612961 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.714905977 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.715012074 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.715032101 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.725955009 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.725976944 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.726015091 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.726020098 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.726049900 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.726064920 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.732887030 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.748876095 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.748893976 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.759336948 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.764838934 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.764853954 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.795154095 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.795178890 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.795238972 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.795248985 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.795294046 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.811366081 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.815870047 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.815892935 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.815933943 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.815944910 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.815980911 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.817673922 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.817693949 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.817742109 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.817745924 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.817776918 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.819447041 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.819464922 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.819499969 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:39.819504023 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:39.819540977 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040220976 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040246964 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040282965 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040303946 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040314913 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040353060 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040389061 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040415049 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040430069 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040456057 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040469885 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040493011 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040494919 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040498972 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040513039 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040529966 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040534973 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040535927 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040570974 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040587902 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040596008 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040611982 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040611982 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040612936 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040621996 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040647984 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040657043 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040663004 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040663004 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040682077 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.040757895 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.040822983 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.041049004 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041074038 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041080952 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041095972 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041102886 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041110992 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041141033 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.041210890 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.041249037 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.041274071 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.042558908 CET49771443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.042573929 CET4434977147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045131922 CET49776443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045136929 CET4434977647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045254946 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045269012 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045279980 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045286894 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045290947 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045296907 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045305967 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045310020 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045315027 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045322895 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045324087 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045341015 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045347929 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045380116 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045389891 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045401096 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.045422077 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045423985 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.045459986 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046588898 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046590090 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046700954 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046720028 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046722889 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046741009 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046746969 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046752930 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046761990 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046783924 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046811104 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046811104 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046812057 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046817064 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046828985 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046840906 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046854973 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046861887 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046854973 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046885967 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046889067 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046905041 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.046915054 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046921015 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046960115 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.046981096 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.047003984 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.047143936 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.047153950 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.047172070 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.047204971 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.047214031 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.047239065 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.047255993 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.048259020 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.048274994 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.048377991 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.048387051 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.048469067 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.049484968 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049530029 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049561024 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049563885 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.049570084 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049607038 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.049628019 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049638033 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.049670935 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.049689054 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.049721003 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.050672054 CET49777443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.050684929 CET4434977747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.050921917 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.050936937 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.050982952 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.050988913 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.051028967 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.051419973 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.051434040 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.051496983 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.051506042 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.051546097 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.054243088 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.054264069 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.054326057 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.054331064 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.054368973 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.055886030 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.055898905 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.055990934 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.055996895 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.056152105 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.057339907 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.057353020 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.057420015 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.057425976 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.057492018 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.065367937 CET49782443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.065395117 CET4434978247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.066147089 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.066167116 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.066221952 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.066231966 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.066270113 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.066286087 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.067450047 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.067466974 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.067569971 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.067579031 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.067630053 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.070374966 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.070389032 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.070636988 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.070645094 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.070691109 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.071208000 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.071249962 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.071362019 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.071782112 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.078974962 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.079071045 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.079138994 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.080076933 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.080738068 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.080759048 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.082798958 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.082843065 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.082904100 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.082911968 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.082952976 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.084562063 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.084614992 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.090146065 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.113248110 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.113265991 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.113302946 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.113360882 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.113424063 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.113460064 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.113483906 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.115228891 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.115282059 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.115339041 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.115364075 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.115377903 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.115520954 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.119030952 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.119076014 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.119108915 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.119115114 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.119160891 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.121867895 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.121912003 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.121947050 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.121956110 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.122000933 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.131695986 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.131721020 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.131802082 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.131802082 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.131815910 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.131925106 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132236004 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132253885 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132296085 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132302046 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132344007 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132344007 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132720947 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132736921 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132802010 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132802010 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.132807970 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.132853031 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133503914 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133522034 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133568048 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133573055 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133608103 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133608103 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133656979 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133680105 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133738041 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133738041 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133744001 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133810043 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.133929968 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.133987904 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.134010077 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.134059906 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.134093046 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.134115934 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.134809017 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.134862900 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.134888887 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.134936094 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.134974003 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.135138988 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.137207031 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.137233973 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.137303114 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.137327909 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.137403011 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.140050888 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.140067101 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.140256882 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.140264034 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.140408993 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.141129017 CET49780443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.141145945 CET4434978047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.153358936 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.153397083 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.153431892 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.153434992 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.153481960 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.168869972 CET49779443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.168888092 CET4434977947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.186717987 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.186739922 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.186801910 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.186817884 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.186861038 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.201670885 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.201735020 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.201760054 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.201782942 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.201814890 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.201833963 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.202091932 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.202135086 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.202166080 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.202169895 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.202280998 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.202992916 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203036070 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203063965 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.203068972 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203099966 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.203124046 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.203833103 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203876019 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203892946 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.203898907 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.203929901 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.203953028 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.204736948 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.204777956 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.204802036 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.204806089 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.204845905 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.204864025 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.206593990 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.206630945 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.206669092 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.206672907 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.206722021 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.209189892 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218534946 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218554974 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218590021 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218605995 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218651056 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218651056 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218683958 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218700886 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218755007 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218760967 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.218782902 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218849897 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.218997002 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219011068 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219177961 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.219182968 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219432116 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219458103 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219626904 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.219634056 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219804049 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219816923 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.219959021 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.219964981 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.220077991 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.220096111 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.220372915 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.220379114 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.221468925 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.227010012 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.227051020 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.227088928 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.227094889 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.227140903 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.227140903 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.259917021 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.259978056 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.260031939 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.260050058 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.260075092 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.260090113 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.273612022 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.273659945 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.273740053 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.273740053 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.273756981 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.276410103 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290005922 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290139914 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290261984 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290327072 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290394068 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290437937 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290448904 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290458918 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290484905 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290492058 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290517092 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290538073 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290585041 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290605068 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290653944 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290658951 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290693998 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290872097 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290884972 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.290935993 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.290942907 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.294961929 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.294980049 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295038939 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295044899 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295054913 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295084953 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295409918 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295424938 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295475960 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295481920 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295664072 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295681000 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295713902 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295718908 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.295748949 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.295773029 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305222034 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305238008 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305306911 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305315018 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305349112 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305349112 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305489063 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305501938 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305603027 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305608034 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305803061 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305825949 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305825949 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305838108 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.305866003 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.305891991 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.306190014 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306201935 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306494951 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306528091 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306559086 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.306559086 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.306565046 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306663036 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.306880951 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.306893110 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.307101965 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.307107925 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.313802004 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.313838959 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.313906908 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.313906908 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.313918114 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.348360062 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.348387003 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.348470926 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.348489046 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.351200104 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.360673904 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.360692024 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.363145113 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.363154888 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378462076 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378478050 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378541946 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.378546953 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378555059 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.378595114 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.378771067 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378784895 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378813028 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.378815889 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.378838062 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.378859997 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379030943 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379084110 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379100084 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379152060 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379288912 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379334927 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379348993 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379391909 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379528999 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379544973 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379585981 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.379589081 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379959106 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.379987955 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.380012989 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.380017042 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.380036116 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.380058050 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.380179882 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.380198956 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.380225897 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.380229950 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.380248070 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.380264044 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.392160892 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.392183065 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.392262936 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.392262936 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.392275095 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.392740011 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.392756939 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.392786026 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.392791986 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393089056 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393107891 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393131018 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393131018 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393136978 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393403053 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393416882 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393443108 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393443108 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393450022 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393512011 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393529892 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393558979 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393558979 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393563986 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393928051 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393940926 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393968105 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393968105 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.393973112 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.393987894 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.394011974 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.394020081 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.394021034 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.394026041 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.394052982 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.394084930 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.394084930 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.395139933 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.420156956 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.420346975 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.436975002 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.436995983 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.437088966 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.437097073 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.437143087 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.463572025 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467293024 CET49778443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467308044 CET4434977847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467422009 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467480898 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467483044 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467494011 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467547894 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467626095 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467643976 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467675924 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467680931 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467709064 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467736006 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467888117 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467901945 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467936993 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467941046 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.467962027 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.467978001 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468102932 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468121052 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468153954 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468158007 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468182087 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468198061 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468494892 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468508959 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468547106 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468549967 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468794107 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468811035 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468837976 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468842983 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468859911 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468887091 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468947887 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468961000 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.468990088 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.468992949 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.469011068 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.469024897 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.475194931 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.525516987 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.525537014 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.525579929 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.525598049 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.525625944 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.525640011 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556041002 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556061029 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556107998 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556114912 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556139946 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556166887 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556168079 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556179047 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556220055 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556261063 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556320906 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556374073 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556391001 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556432962 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556437016 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556457996 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556474924 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556591034 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556608915 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556648016 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556652069 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556684971 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556705952 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.556931973 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.556984901 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557003975 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557054996 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557176113 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557198048 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557229042 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557250023 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557254076 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557434082 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557528973 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557545900 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557589054 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.557593107 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.557718039 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.570775032 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.570811987 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.570883036 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.571424007 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.571438074 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.590250015 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.590290070 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.590342999 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.591063023 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.591078997 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.597556114 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.597579956 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.597842932 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598002911 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598017931 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.598160982 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598181963 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.598193884 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598531961 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598545074 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.598613024 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598903894 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.598920107 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.599045992 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.599067926 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.601540089 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.601583004 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.601836920 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.602030993 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.602051020 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.603733063 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.603750944 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.604074955 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.604322910 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.604335070 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.606693029 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.606709957 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.606839895 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.607073069 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.607089996 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.613953114 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.613987923 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.614065886 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.614084959 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.614183903 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.645283937 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.645302057 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.645387888 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.645402908 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.645446062 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646152020 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646207094 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646213055 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646217108 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646248102 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646260023 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646502972 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646574974 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646581888 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646585941 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646625996 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646625996 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646639109 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646650076 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646666050 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646677017 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646708965 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.646876097 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.646889925 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647176981 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647191048 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.647196054 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647221088 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647249937 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.647257090 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647284985 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.647298098 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.647402048 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647425890 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647479057 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.647485971 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.647700071 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.649200916 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.686822891 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.687521935 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.687555075 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.688673973 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.689039946 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.689222097 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.689344883 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.700625896 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.701024055 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.701050997 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.701423883 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.701759100 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.701827049 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.701864958 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.702629089 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.702646017 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.702714920 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.702745914 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.702807903 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.731358051 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.733840942 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.733859062 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.733923912 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.733932018 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.733964920 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.733978987 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.734879971 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.734941959 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.734961033 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.734966040 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.734993935 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735009909 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735105038 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735141993 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735165119 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735168934 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735193968 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735215902 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735272884 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735341072 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735342979 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735368967 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735388994 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735403061 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735522032 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735560894 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735580921 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735584974 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735609055 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735622883 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735779047 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735817909 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735836983 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735841036 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.735867023 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.735884905 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.736018896 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.736057997 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.736080885 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.736085892 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.736112118 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.736129045 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.745409966 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.745460987 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791387081 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791448116 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791475058 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.791481972 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791528940 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.791552067 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791608095 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.791613102 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791695118 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.791723967 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.791857958 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.792089939 CET49781443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.792104959 CET4434978147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.792692900 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.792788982 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.792934895 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.793323040 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.793359995 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.816689968 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.816723108 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.817048073 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.817276001 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.817291021 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.874380112 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.874425888 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:40.874495029 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.874680042 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.874696016 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:40.886672974 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.886758089 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:40.886826038 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.887018919 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:40.887041092 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:40.939539909 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.939562082 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.939626932 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.939624071 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.939688921 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.955410004 CET49790443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.955471992 CET4434979047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.975425005 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.975459099 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.975541115 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.975589991 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.975589991 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.975661039 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:40.975720882 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.976459026 CET49789443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:40.976490974 CET4434978947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.023401976 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.023449898 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.023530960 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.023696899 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.023715973 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.027014971 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.027050018 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.027230024 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.027472019 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.027486086 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.166305065 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.166610956 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.166672945 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.166979074 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.167330980 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.167385101 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.167465925 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.182632923 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.182862997 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.182925940 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.183433056 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.184405088 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.184495926 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.184634924 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.187618971 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.187930107 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.187939882 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.188927889 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.188980103 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.189536095 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.189675093 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.189678907 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.189758062 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.189944029 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.190195084 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.190207005 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.191432953 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.191493034 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.191916943 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.192011118 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.192357063 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.192365885 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.196623087 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.196830988 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.196846962 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.197174072 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.197416067 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.197437048 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.197525024 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.197968960 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.198081017 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.198152065 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.199031115 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.199105024 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.199170113 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.199255943 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.199265003 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.199784994 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.199877977 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.199897051 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.200223923 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.200297117 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.200826883 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.200879097 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.201075077 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.201092005 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.211327076 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.212547064 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.212795973 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.212802887 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.213784933 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.213963985 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.214629889 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.214692116 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.214833021 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.214845896 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.231321096 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.243324041 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.243328094 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.244628906 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.244648933 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.244651079 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.244666100 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.244689941 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.244702101 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.260384083 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.291506052 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.291585922 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.403345108 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.403364897 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.403428078 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.403430939 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.403490067 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.404279947 CET49796443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.404304028 CET4434979647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.413320065 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.413564920 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.413599968 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.414079905 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.414411068 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.414506912 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.414604902 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.419136047 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.419198036 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.419270992 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.419348955 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.419384003 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.419437885 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.419451952 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.419636965 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.419699907 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.420463085 CET49797443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.420510054 CET4434979747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422228098 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422297001 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422318935 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422338009 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422357082 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.422377110 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422396898 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.422411919 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422441006 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.422492027 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422542095 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.422549963 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.422615051 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.422956944 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.423017025 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.423070908 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.424062967 CET49800443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.424088955 CET4434980047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.426995993 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427016973 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427030087 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427046061 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427059889 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427108049 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.427114010 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.427114010 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.427150011 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.428534031 CET49798443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.428553104 CET4434979847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.432943106 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.433077097 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.433145046 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.434103012 CET49799443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.434118986 CET4434979947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.440375090 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.440406084 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.440490007 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.440874100 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.440885067 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.459337950 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.463370085 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.463386059 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.463409901 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503436089 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503458023 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503511906 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.503532887 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503578901 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503596067 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.503607035 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503628016 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.503635883 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503647089 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503664970 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503696918 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.503721952 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.503730059 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503741026 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.503781080 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.510267973 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.510894060 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.511126041 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.511209011 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.511275053 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.511307955 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.511370897 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.512423038 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.512507915 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.512809038 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.512877941 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.513642073 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.513720989 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.513806105 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.513884068 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.513964891 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.513983011 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.514292955 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.514302015 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.519087076 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.519143105 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.519150972 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.519203901 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.519494057 CET49801443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.519510984 CET4434980147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.519915104 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.519970894 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520071030 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520167112 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520204067 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520215034 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520232916 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520276070 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520279884 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520303011 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.520315886 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520315886 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520354986 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520734072 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.520766020 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.522185087 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.522232056 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.522255898 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.522264957 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.522291899 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.522310019 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.541899920 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.541929007 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.542011976 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.542011976 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.542023897 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.542088985 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.557123899 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.557249069 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.575659037 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.575716019 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.575758934 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.575772047 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.575793982 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.575815916 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.590212107 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.590235949 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.590361118 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.590378046 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.590416908 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.609663010 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.609707117 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.609735966 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.609746933 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.609786987 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.609807968 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610323906 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.610387087 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610394955 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.610436916 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610486984 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.610533953 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610717058 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610729933 CET4434980347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.610743046 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.610877037 CET49803443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.611083031 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.611115932 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.611174107 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.611846924 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.611855984 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.633047104 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.633666992 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.633685112 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.633686066 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.633712053 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.633742094 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.633948088 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.633955956 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.634452105 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.634783983 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.635166883 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.635166883 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.635236979 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.635335922 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.635504961 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.635534048 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.635616064 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.635616064 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.635624886 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.635663033 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.637310982 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.637330055 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.637379885 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.637392044 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.637427092 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.637427092 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.649116039 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.649403095 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.649415970 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.653023005 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.653099060 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.653429985 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.653531075 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.653606892 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.653639078 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.653930902 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.653991938 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.655000925 CET49806443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.655018091 CET4434980647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.666296959 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.666321993 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.666397095 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.666778088 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.666796923 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.677480936 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.677500010 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.678282976 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.678320885 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.678423882 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.678787947 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.678885937 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.678967953 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.679054976 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.679073095 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.679488897 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.679527044 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.693093061 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.693110943 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.722651005 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.722680092 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.722731113 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.722747087 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.722783089 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.722783089 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723061085 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723112106 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723114014 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723131895 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723144054 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723170996 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723170996 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723215103 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723351002 CET49802443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723365068 CET4434980247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723664045 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.723695040 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.723751068 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.724199057 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.724214077 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726186037 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726247072 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726267099 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726284981 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726301908 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.726320982 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726334095 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.726340055 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726360083 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726386070 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726387024 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.726407051 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.726413012 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.726430893 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.727396965 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.742654085 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.742713928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.742752075 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.742758989 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.742764950 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.742774010 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.742800951 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.743000984 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.756455898 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.756644011 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.756815910 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.757234097 CET49809443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.757273912 CET44349809149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.757734060 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.757802963 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.757857084 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.757957935 CET49808443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.757973909 CET44349808149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.774436951 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.774482012 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.774548054 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.774724960 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:41.774759054 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:41.797471046 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.797517061 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.797539949 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.797559977 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.797574043 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.797597885 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.829122066 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.829190016 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.829216957 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.829277039 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.829303026 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.830123901 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.830167055 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.830193043 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.830198050 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.830215931 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.830231905 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.832035065 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.832096100 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.832109928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.832165956 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.888104916 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.888130903 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.888148069 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.888200998 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.888212919 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.888273954 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.888326883 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.889586926 CET49810443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.889595032 CET4434981047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.914869070 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.914916992 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.914938927 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.914948940 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.914966106 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.914988995 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.915472031 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.915517092 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.915541887 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.915545940 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.915580034 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.915590048 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.916398048 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.916439056 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.916472912 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.916477919 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.916491985 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.916507959 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.917311907 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.917351961 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.917377949 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.917382002 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.917407036 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.917429924 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.918322086 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.918361902 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.918395996 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.918401003 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.918425083 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.918436050 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.919362068 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.919401884 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.919424057 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.919429064 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.919452906 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.919470072 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.927982092 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928009033 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928020000 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928061008 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928083897 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928097010 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928101063 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928133011 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928143978 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.928152084 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928189039 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928189039 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928853989 CET49811443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.928870916 CET4434981147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.929156065 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.929179907 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.929238081 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.929693937 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.929711103 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.968497992 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.968558073 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.968559980 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.968585014 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:41.968611956 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:41.968631029 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.001835108 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.001874924 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.001904964 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.001909971 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.001926899 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.001946926 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.002192020 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.002233028 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.002254009 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.002259016 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.002281904 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.002296925 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003134012 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003173113 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003206015 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003210068 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003233910 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003247023 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003387928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003426075 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003443956 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003448009 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003484964 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003515959 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003833055 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003875971 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003890991 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.003895998 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.003927946 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004565001 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004605055 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004630089 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004633904 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004662991 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004673004 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004750967 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004791021 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004805088 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004808903 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.004829884 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.004838943 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.033749104 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.036216974 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.036231041 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.036541939 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.036995888 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.037050009 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.037215948 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.040185928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.040231943 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.040266037 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.040272951 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.040324926 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.079372883 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088612080 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088630915 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088695049 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.088704109 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088737965 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088747025 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.088752031 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088776112 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.088779926 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088810921 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.088815928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.088834047 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.088854074 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.089232922 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089247942 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089291096 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.089296103 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089436054 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.089621067 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089634895 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089698076 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.089701891 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.089821100 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.090066910 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.090085030 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.090117931 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.090122938 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.090147972 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.090162039 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.093923092 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.093945980 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.094028950 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.094033957 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.094072104 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.094131947 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.094149113 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.094201088 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.094204903 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.094293118 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.128240108 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.128254890 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.128314018 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.128323078 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.128353119 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.135294914 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.135524035 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.135550022 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.135997057 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.139473915 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.139552116 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.139704943 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.175493002 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175508022 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175581932 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.175587893 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175622940 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.175630093 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175662994 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175677061 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.175683022 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.175704956 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.175720930 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176002026 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176040888 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176053047 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176058054 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176094055 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176198959 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176218987 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176242113 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176245928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176264048 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176282883 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176533937 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176559925 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176589966 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176594973 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176619053 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176634073 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176801920 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176837921 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176850080 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.176855087 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.176883936 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.177215099 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.177228928 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.177273989 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.177278042 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.177366972 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.187320948 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.207685947 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.207910061 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.207927942 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.208369017 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.208704948 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.208774090 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.208817005 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.215470076 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.215491056 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.215536118 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.215559006 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.215581894 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.215596914 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.251348972 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.261781931 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262588024 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262650013 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262682915 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262696028 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262722015 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262742043 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262840033 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262876987 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262900114 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262921095 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.262932062 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.262959957 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263068914 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263149023 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263154984 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263211966 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263389111 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263430119 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263451099 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263456106 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263478994 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263498068 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263611078 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263648987 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263668060 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263673067 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263698101 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263712883 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263809919 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263851881 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263866901 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263873100 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.263896942 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.263910055 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.264302969 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.264343023 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.264367104 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.264370918 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.264415979 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.264415979 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.267611027 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.267671108 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.267724991 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.267735004 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.267827034 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.267869949 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.268481970 CET49817443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.268498898 CET4434981747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.281924963 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.282244921 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.282273054 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.283435106 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.283824921 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.283943892 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.284008980 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.292026043 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.292289972 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.292351961 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.293525934 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.294142962 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.294259071 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.294321060 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.298482895 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.298690081 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.298717976 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.299840927 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.300235033 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.300338030 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.300414085 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.302346945 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.302387953 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.302423000 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.302432060 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.302464008 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.302483082 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.316584110 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.316829920 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.316858053 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.317184925 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.317471981 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.317536116 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.317568064 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.324811935 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.340131998 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.340312004 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.349576950 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349644899 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349672079 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349694967 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349715948 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349736929 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349805117 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349844933 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349868059 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349873066 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.349891901 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349906921 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.349966049 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350003958 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350027084 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350032091 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350052118 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350078106 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350306988 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350356102 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350362062 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350395918 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350410938 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350426912 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350601912 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350640059 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350652933 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350661993 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350680113 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350696087 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350848913 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350913048 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350918055 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.350950003 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.350967884 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.351166964 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.351175070 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.351207972 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.351224899 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.351229906 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.351247072 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.351263046 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.363336086 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.370357990 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.372359037 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.372386932 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.372442007 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.372466087 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.372497082 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.372510910 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.372514009 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.372556925 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.373132944 CET49818443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.373145103 CET4434981847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.389337063 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.389362097 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.389441967 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.389470100 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.389575958 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.406414032 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.411456108 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.411468983 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.411940098 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.412344933 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.412406921 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.412539005 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.436235905 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436275005 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436311960 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436337948 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436356068 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436369896 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436410904 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436440945 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436460018 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436465025 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436497927 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436712027 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436732054 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436767101 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436772108 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.436788082 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.436806917 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437056065 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437068939 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437117100 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437122107 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437372923 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437413931 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437427044 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437469959 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437474012 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437731981 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437738895 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437747002 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437804937 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437819958 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437833071 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437869072 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.437871933 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.437963009 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.440888882 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.440927982 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.440937042 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.440958977 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.440973043 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.440982103 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.441001892 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.441010952 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.441050053 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.441090107 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.441127062 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.441836119 CET49819443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.441854954 CET4434981947.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.459321022 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.476346970 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.476368904 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.476433039 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.476459980 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.476520061 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.489413023 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.489478111 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.489502907 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.489521027 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.489559889 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.489716053 CET49807443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.489732027 CET4434980747.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.523902893 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.524287939 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.524311066 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.525418997 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.525763035 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.525938988 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.525959015 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.531136990 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.531291962 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.531358004 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.534823895 CET49822443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.534864902 CET4434982247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.552098989 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.552159071 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.552226067 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.552994967 CET49823443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.553035021 CET4434982347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.560496092 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.560657024 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.560863018 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.561358929 CET49820443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.561382055 CET44349820149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.571327925 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.574127913 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.587230921 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587249041 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587265015 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587281942 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587327957 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587326050 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.587383986 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.587421894 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.587421894 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.587454081 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.606765032 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.606786966 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.606957912 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.606987953 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.607038021 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.661216974 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.661295891 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.661360979 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.661468983 CET49825443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.661506891 CET44349825149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.665909052 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.665927887 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.666014910 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.666311979 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:42.666343927 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:42.669233084 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:42.669287920 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:42.669418097 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:42.675371885 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.675396919 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.675451994 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.675518990 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.675568104 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.675568104 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.695035934 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.695080042 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.695118904 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.695137024 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.695159912 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.695193052 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.695195913 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.695239067 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.695974112 CET49821443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.695998907 CET4434982147.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.756521940 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.756623983 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.756709099 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.817135096 CET49718443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:46:42.817156076 CET44349718216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:46:42.821218967 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.821278095 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.821338892 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.822427988 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.822449923 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:42.822930098 CET49826443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:42.822952986 CET4434982647.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.034815073 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.034868002 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.034965038 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.035307884 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.035330057 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.311291933 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.311549902 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.311559916 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.312664032 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.312989950 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.313128948 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.313157082 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.355114937 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.416050911 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.416522980 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.416538954 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.416892052 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.417368889 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.417432070 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.417649984 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.459338903 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.565038919 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.565120935 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.565160990 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.565882921 CET49832443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.565896034 CET44349832149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.633124113 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.633157969 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.633214951 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.633491039 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:43.633501053 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:43.639193058 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.639413118 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.639422894 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.640551090 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.640903950 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.641072989 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.641103029 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.654455900 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.654479027 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.654511929 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.654539108 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.654541969 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.654588938 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.655735016 CET49833443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.655755997 CET4434983347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.672445059 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.672487974 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.672574997 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.673052073 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.673072100 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.686774969 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.686798096 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876286030 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876352072 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876373053 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876414061 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.876461983 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876478910 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.876533031 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.876612902 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.878998995 CET49840443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.879015923 CET4434984047.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.894331932 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.894368887 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:43.894663095 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.894983053 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:43.894998074 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.271505117 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.271857023 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.271867990 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.272209883 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.272650957 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.272650957 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.272664070 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.272711039 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.324472904 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.911547899 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.911904097 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.911911964 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.912256002 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.912621021 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.912688017 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.912740946 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.912745953 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.912971020 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.912998915 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.914165974 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.914498091 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.914598942 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.914669037 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.959342003 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:44.966912031 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:44.972311020 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.972538948 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.972592115 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.973259926 CET49841443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.973275900 CET44349841149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.997697115 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.997782946 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:44.997885942 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.998115063 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:44.998151064 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.149589062 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.149611950 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.149619102 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.149666071 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.149679899 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.149734020 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.150985956 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.151040077 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.151096106 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.151108027 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.151182890 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.151272058 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.166318893 CET49842443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.166347027 CET4434984247.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.179951906 CET49848443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.179961920 CET4434984847.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.211802006 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.211849928 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.211916924 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.223474979 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.223501921 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.618617058 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.618900061 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:45.618935108 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.619420052 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.620616913 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:45.620698929 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.621042013 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:45.663356066 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:45.849389076 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.849661112 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.849690914 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.850789070 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.851087093 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.851207972 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:45.851254940 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:45.900976896 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:46.091473103 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.091533899 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.091578007 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.091603994 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:46.091626883 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.091675997 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:46.091707945 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.091757059 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:46.092701912 CET49855443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:46.092715025 CET4434985547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:46.672382116 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.672581911 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.672785997 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.673059940 CET49854443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.673100948 CET44349854149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.693289995 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.693375111 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.693485022 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.693960905 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.693994999 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.694082975 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.694272995 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.694291115 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:46.694438934 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:46.694452047 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.321959019 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.322237015 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.322290897 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.323596954 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.323987961 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.324120045 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.324131966 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.324176073 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.324415922 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.324599981 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.324621916 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.325758934 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.326054096 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.326138973 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.326149940 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.326248884 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.375076056 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.375123978 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.602268934 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.602487087 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.602794886 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.605391026 CET49866443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.605432034 CET44349866149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.726195097 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.726449966 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.726706028 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.727035046 CET49867443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:47.727051020 CET44349867149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:47.930258036 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:47.930306911 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:47.930388927 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:47.934777021 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:47.934809923 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.530373096 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.530672073 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.530710936 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.531860113 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.532386065 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.532526016 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.532565117 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.577187061 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.762711048 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.762917995 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:48.762975931 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.763820887 CET49873443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:46:48.763835907 CET4434987347.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:46:49.576698065 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:49.576721907 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:49.576796055 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:49.577311039 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:49.577322006 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.381262064 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.381409883 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.394156933 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.394206047 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.394541025 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.440478086 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.568835974 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.568892002 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.568965912 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.569005966 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.611372948 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.742002964 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.742093086 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:50.742161036 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.742300987 CET49888443192.168.2.640.113.110.67
                                                    Jan 15, 2025 00:46:50.742333889 CET4434988840.113.110.67192.168.2.6
                                                    Jan 15, 2025 00:46:51.771491051 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.771589041 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:51.771677017 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.771976948 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.772016048 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:51.773729086 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.773792028 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:51.773864031 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.774096012 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:51.774113894 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.380254030 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.384882927 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.396707058 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.396786928 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.396873951 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.396913052 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.397238970 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.397262096 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.398111105 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.398190975 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.398870945 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.398950100 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.399310112 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.399413109 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.447339058 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.447350025 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.660492897 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.660567999 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.660619974 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.660741091 CET49900443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.660763979 CET44349900149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.662245989 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.662309885 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.662364960 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.663357973 CET49901443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.663387060 CET44349901149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.776743889 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.776801109 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:52.776865959 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.777249098 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:52.777262926 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:53.386698008 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:53.432003021 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:53.585763931 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:53.585777998 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:53.586369991 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:53.637021065 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:53.675847054 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:53.676033974 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:53.677723885 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:53.723335981 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:54.127363920 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:54.127474070 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:54.127535105 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:54.159495115 CET49907443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:54.159522057 CET44349907149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:57.764012098 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:57.764082909 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:57.764197111 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:57.764461994 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:57.764494896 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.372817993 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.422173023 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.424082994 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.424098969 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.424556971 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.425478935 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.425542116 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.425631046 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.467329979 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.772914886 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.773154974 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:46:58.773215055 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.773972034 CET49941443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:46:58.773994923 CET44349941149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.669704914 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.669738054 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.669816971 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.670047998 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.670056105 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.671324015 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.671353102 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.671402931 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.671597958 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.671611071 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.766897917 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.766923904 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:02.766993999 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.767187119 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:02.767200947 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.280040026 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.280297041 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.280324936 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.280661106 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.281066895 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.281117916 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.281136036 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.281213999 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.281321049 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.281327963 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.281744003 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.282130003 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.282196999 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.282294035 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.327323914 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.327348948 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.380616903 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.380897045 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.380920887 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.382045984 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.382450104 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.382621050 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.382635117 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.423337936 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.433592081 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.529026985 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.529093027 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.529236078 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.530087948 CET49975443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.530126095 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.530127048 CET44349975149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.530204058 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.530251980 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.530574083 CET49974443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.530591011 CET44349974149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.784589052 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.784691095 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:03.784898043 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.785274029 CET49976443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:03.785315037 CET44349976149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:07.765402079 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:07.765434980 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:07.765497923 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:07.765697002 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:07.765711069 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.381522894 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.382998943 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.383021116 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.383537054 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.383929968 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.384042025 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.384062052 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.427334070 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.427398920 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.805582047 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.805695057 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:08.805758953 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.806453943 CET50009443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:08.806473017 CET44350009149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:10.707515001 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:10.707588911 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:10.707676888 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:10.708295107 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:10.708329916 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.508547068 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.508779049 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.510273933 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.510302067 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.510636091 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.512434006 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.512473106 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.512484074 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.512581110 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.555362940 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.686775923 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.686914921 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:11.687104940 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.687105894 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.996052027 CET50028443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:11.996120930 CET4435002840.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:12.778779030 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:12.778872967 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:12.778955936 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:12.779181957 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:12.779217005 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.414365053 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.414797068 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.414864063 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.415257931 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.415801048 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.415877104 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.415879965 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.459333897 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.462968111 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.544059038 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.544115067 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.544194937 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.544503927 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.544523001 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.545813084 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.545860052 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.546283960 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.546283960 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.546324968 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.819745064 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.819820881 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:13.819895029 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.820400000 CET50042443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:13.820440054 CET44350042149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.168704987 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.168932915 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.168992996 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.169055939 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.169152021 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.169177055 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.169441938 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.169503927 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.169838905 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.169914007 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.170114040 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.170176029 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.170277119 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.170370102 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.211333990 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.211337090 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.421195984 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.421269894 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.421325922 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.421443939 CET50047443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.421462059 CET44350047149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.422796965 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.422869921 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:14.422926903 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.423417091 CET50049443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:14.423435926 CET44350049149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:17.763256073 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:17.763288975 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:17.763386011 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:17.763632059 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:17.763647079 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.367746115 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.368220091 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:18.368233919 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.368529081 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.368841887 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:18.368891001 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.368949890 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:18.411329031 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.771285057 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.771375895 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:18.771425009 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:18.772104025 CET50064443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:18.772118092 CET44350064149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:22.481698036 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:22.481800079 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:22.481941938 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:22.482220888 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:22.482249022 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.090833902 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.091208935 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.091275930 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.092444897 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.092881918 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.093066931 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.093070984 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.135333061 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.135462046 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.326900005 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.327061892 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.327124119 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.327379942 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.327431917 CET4435006547.89.192.18192.168.2.6
                                                    Jan 15, 2025 00:47:23.327461004 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:23.327481985 CET50065443192.168.2.647.89.192.18
                                                    Jan 15, 2025 00:47:24.434247017 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.434289932 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:24.434395075 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.434652090 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.434662104 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:24.448209047 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.448256969 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:24.448472023 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.448668957 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.448688984 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:24.779359102 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.779381990 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:24.779495955 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.779747963 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:24.779763937 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.135366917 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.135663986 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.135698080 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.136182070 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.136459112 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.136543036 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.136636972 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.156543016 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.156764030 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.156783104 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.157272100 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.157605886 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.157687902 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.157699108 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.183330059 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.197787046 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.197803974 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.385324955 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.385416031 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.385479927 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.385595083 CET50067443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.385612011 CET44350067149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.407145977 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.407387018 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.407464981 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.408802986 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.409554005 CET50066443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.409584999 CET44350066149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.410355091 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.410366058 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.410689116 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.411145926 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.411205053 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.411344051 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.455342054 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.815495014 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.815721035 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:25.815788031 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.817867041 CET50068443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:25.817888975 CET44350068149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:29.764097929 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:29.764159918 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:29.764458895 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:29.764458895 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:29.764496088 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.393363953 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.393635035 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.393655062 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.394743919 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.395164013 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.395355940 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.395364046 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.439352036 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.448026896 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.794974089 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.795095921 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:30.795149088 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.795838118 CET50070443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:30.795860052 CET44350070149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:32.155957937 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:32.155992985 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.156187057 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:32.156385899 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:32.156399012 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.787756920 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.788043976 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:32.788055897 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.788609982 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.788970947 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:32.789035082 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:32.838243008 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:34.781128883 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:34.781181097 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:34.781230927 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:34.781634092 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:34.781646967 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.388102055 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.388556004 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.388573885 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.388935089 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.389597893 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.389597893 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.389619112 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.389664888 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.419699907 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.419749022 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.420383930 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.420383930 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.420430899 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.432982922 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.433187962 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.433232069 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.433455944 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.433542967 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.433552027 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.787533045 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.787616014 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:35.788670063 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.788768053 CET50072443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:35.788790941 CET44350072149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.028057098 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.028398037 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.028431892 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.028789043 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.029273033 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.029273987 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.029355049 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.041111946 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.041404009 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.041424036 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.041815042 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.042260885 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.042334080 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.042551041 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.073405981 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.087332010 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.089015007 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.285372019 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.285463095 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.285533905 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.286194086 CET50073443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.286214113 CET44350073149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.290250063 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.290339947 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:36.290400982 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.290534019 CET50074443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:36.290558100 CET44350074149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:39.779241085 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:39.779280901 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:39.783154964 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:39.783608913 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:39.783624887 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.175570011 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.175667048 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.176307917 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.176568985 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.176583052 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.396997929 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.397342920 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:40.397370100 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.397725105 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.398217916 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:40.398283005 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.398441076 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:40.443334103 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.797144890 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.797225952 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.797287941 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:40.799001932 CET50075443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:40.799021959 CET44350075149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:40.968167067 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.968278885 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.970592022 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.970604897 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.970871925 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.973016977 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.973396063 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:40.973402023 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:40.973562002 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:41.019334078 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:41.160183907 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:41.160274029 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:41.160413027 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:41.160820961 CET50076443192.168.2.640.115.3.253
                                                    Jan 15, 2025 00:47:41.160844088 CET4435007640.115.3.253192.168.2.6
                                                    Jan 15, 2025 00:47:42.700856924 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:42.701010942 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:42.701097012 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:44.152704000 CET50071443192.168.2.6216.58.206.36
                                                    Jan 15, 2025 00:47:44.152734995 CET44350071216.58.206.36192.168.2.6
                                                    Jan 15, 2025 00:47:44.773574114 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:44.773622036 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:44.773701906 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:44.773942947 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:44.773955107 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.407215118 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.407563925 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:45.407589912 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.407938957 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.408256054 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:45.408319950 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.408399105 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:45.451333046 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.809040070 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.809119940 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:45.809182882 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:45.809900999 CET50078443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:45.809915066 CET44350078149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.294348955 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.294377089 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.294449091 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.294826031 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.294837952 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.316121101 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.316157103 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.316232920 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.316411972 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.316428900 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.911526918 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.911926031 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.911948919 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.912282944 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.912750006 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.912750006 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.912807941 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.950026989 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.950344086 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.950371981 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.950700998 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.951037884 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.951097965 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:46.951263905 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.963782072 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:46.991354942 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.272352934 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.272432089 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.272489071 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.272557974 CET44350080149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.272599936 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:47.272638083 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:47.273313046 CET50079443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:47.273355007 CET44350079149.154.167.99192.168.2.6
                                                    Jan 15, 2025 00:47:47.273571014 CET50080443192.168.2.6149.154.167.99
                                                    Jan 15, 2025 00:47:47.273586988 CET44350080149.154.167.99192.168.2.6
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 00:46:28.006961107 CET53570351.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:29.209332943 CET53646911.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:32.105003119 CET4943353192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:32.105173111 CET5852153192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:32.112904072 CET53494331.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:32.113122940 CET53585211.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:33.645234108 CET5280053192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:33.645504951 CET5150753192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:33.997374058 CET53528001.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:34.021752119 CET53515071.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:34.943325043 CET5590153192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:34.943609953 CET6409453192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:35.365972996 CET53640941.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:35.366138935 CET53559011.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:35.470762014 CET5344253192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:35.470983982 CET6092253192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:35.873136997 CET53609221.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:35.903403997 CET53534421.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:36.317713976 CET4954353192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:36.317922115 CET6217453192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:36.692002058 CET53495431.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:36.872014999 CET53621741.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:40.864681959 CET5794653192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:40.864908934 CET5183353192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:40.867691994 CET5797653192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:40.867832899 CET5381053192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:40.872951031 CET53579461.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:40.873604059 CET53518331.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:40.875808001 CET53538101.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:40.876182079 CET53579761.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:46.332195044 CET53527861.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:51.225924969 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:46:51.983005047 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:46:52.748378992 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:46:53.678275108 CET6397653192.168.2.68.8.8.8
                                                    Jan 15, 2025 00:46:53.679239035 CET6208353192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:46:53.687397003 CET53620831.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:46:53.695122957 CET53639768.8.8.8192.168.2.6
                                                    Jan 15, 2025 00:46:54.663886070 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:46:55.421967983 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:46:56.174803972 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:01.962038994 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:02.712049007 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:03.464345932 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:05.592459917 CET53594631.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:06.347513914 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:07.106312990 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:07.870817900 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:08.645344019 CET5905553192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:08.645629883 CET6166153192.168.2.68.8.8.8
                                                    Jan 15, 2025 00:47:08.651880026 CET53590551.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:08.652283907 CET53616618.8.8.8192.168.2.6
                                                    Jan 15, 2025 00:47:14.150763988 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:14.901530027 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:15.654596090 CET137137192.168.2.6192.168.2.255
                                                    Jan 15, 2025 00:47:16.418375015 CET5147953192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:16.418586016 CET5323553192.168.2.68.8.8.8
                                                    Jan 15, 2025 00:47:16.426819086 CET53514791.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:16.437196970 CET53532358.8.8.8192.168.2.6
                                                    Jan 15, 2025 00:47:27.662416935 CET53606541.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:28.178550959 CET53587191.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:44.763762951 CET5088553192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:44.763832092 CET6412653192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:44.772968054 CET53508851.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:44.773051023 CET53641261.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:46.308212996 CET5745153192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:46.308357954 CET5706853192.168.2.61.1.1.1
                                                    Jan 15, 2025 00:47:46.315227985 CET53570681.1.1.1192.168.2.6
                                                    Jan 15, 2025 00:47:46.315778971 CET53574511.1.1.1192.168.2.6
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Jan 15, 2025 00:46:28.023168087 CET192.168.2.61.1.1.1c235(Port unreachable)Destination Unreachable
                                                    Jan 15, 2025 00:46:36.872176886 CET192.168.2.61.1.1.1c229(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 15, 2025 00:46:32.105003119 CET192.168.2.61.1.1.10x153Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:32.105173111 CET192.168.2.61.1.1.10xf561Standard query (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 00:46:33.645234108 CET192.168.2.61.1.1.10xf1b9Standard query (0)teiegroj.ccA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:33.645504951 CET192.168.2.61.1.1.10xe9beStandard query (0)teiegroj.cc65IN (0x0001)false
                                                    Jan 15, 2025 00:46:34.943325043 CET192.168.2.61.1.1.10x3455Standard query (0)telegeom.vipA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:34.943609953 CET192.168.2.61.1.1.10xff0Standard query (0)telegeom.vip65IN (0x0001)false
                                                    Jan 15, 2025 00:46:35.470762014 CET192.168.2.61.1.1.10x5419Standard query (0)teiegroj.ccA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:35.470983982 CET192.168.2.61.1.1.10x9a02Standard query (0)teiegroj.cc65IN (0x0001)false
                                                    Jan 15, 2025 00:46:36.317713976 CET192.168.2.61.1.1.10xc5ebStandard query (0)telegeom.vipA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:36.317922115 CET192.168.2.61.1.1.10x7cf9Standard query (0)telegeom.vip65IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.864681959 CET192.168.2.61.1.1.10x6837Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.864908934 CET192.168.2.61.1.1.10x240dStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.867691994 CET192.168.2.61.1.1.10x9008Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.867832899 CET192.168.2.61.1.1.10x542cStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 00:46:53.678275108 CET192.168.2.68.8.8.80x857eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:53.679239035 CET192.168.2.61.1.1.10x2631Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:08.645344019 CET192.168.2.61.1.1.10x77b5Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:08.645629883 CET192.168.2.68.8.8.80x9297Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:16.418375015 CET192.168.2.61.1.1.10xa382Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:16.418586016 CET192.168.2.68.8.8.80x65e5Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:44.763762951 CET192.168.2.61.1.1.10xc519Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:44.763832092 CET192.168.2.61.1.1.10x24c8Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 00:47:46.308212996 CET192.168.2.61.1.1.10x7c66Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:46.308357954 CET192.168.2.61.1.1.10x4dfStandard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 15, 2025 00:46:32.112904072 CET1.1.1.1192.168.2.60x153No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:32.113122940 CET1.1.1.1192.168.2.60xf561No error (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 00:46:33.997374058 CET1.1.1.1192.168.2.60xf1b9No error (0)teiegroj.cc47.89.192.18A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:35.366138935 CET1.1.1.1192.168.2.60x3455No error (0)telegeom.vip47.89.192.18A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:35.903403997 CET1.1.1.1192.168.2.60x5419No error (0)teiegroj.cc47.89.192.18A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:36.692002058 CET1.1.1.1192.168.2.60xc5ebNo error (0)telegeom.vip47.89.192.18A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.872951031 CET1.1.1.1192.168.2.60x6837No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:40.876182079 CET1.1.1.1192.168.2.60x9008No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:53.687397003 CET1.1.1.1192.168.2.60x2631No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:46:53.695122957 CET8.8.8.8192.168.2.60x857eNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:08.651880026 CET1.1.1.1192.168.2.60x77b5No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:08.652283907 CET8.8.8.8192.168.2.60x9297No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:16.426819086 CET1.1.1.1192.168.2.60xa382No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:16.437196970 CET8.8.8.8192.168.2.60x65e5No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:44.772968054 CET1.1.1.1192.168.2.60xc519No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 00:47:46.315778971 CET1.1.1.1192.168.2.60x7c66No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    • teiegroj.cc
                                                    • https:
                                                      • telegeom.vip
                                                      • venus.web.telegram.org
                                                    • kws2.web.telegram.org
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.64971540.113.110.67443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:29 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 74 73 35 2f 69 5a 47 4d 6c 30 32 2f 70 6f 43 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 39 37 61 37 34 32 32 32 65 38 65 32 37 32 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: ts5/iZGMl02/poCE.1Context: af97a74222e8e272
                                                    2025-01-14 23:46:29 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 23:46:29 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 74 73 35 2f 69 5a 47 4d 6c 30 32 2f 70 6f 43 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 39 37 61 37 34 32 32 32 65 38 65 32 37 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6e 61 4b 50 37 33 56 7a 68 50 58 4f 43 4e 56 71 39 32 46 66 6f 78 32 37 54 72 2f 6a 51 67 54 39 69 71 44 65 6d 7a 4c 61 75 76 65 35 79 69 51 45 2f 58 37 45 75 6f 38 49 33 56 65 6f 4b 61 49 4a 34 72 33 69 37 52 4b 66 4a 66 61 48 6c 59 5a 53 36 2b 58 6b 63 46 39 42 55 46 64 36 75 79 77 34 41 4c 58 52 49 74 33 38 38 36 6f 54
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ts5/iZGMl02/poCE.2Context: af97a74222e8e272<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXnaKP73VzhPXOCNVq92Ffox27Tr/jQgT9iqDemzLauve5yiQE/X7Euo8I3VeoKaIJ4r3i7RKfJfaHlYZS6+XkcF9BUFd6uyw4ALXRIt3886oT
                                                    2025-01-14 23:46:29 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 74 73 35 2f 69 5a 47 4d 6c 30 32 2f 70 6f 43 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 66 39 37 61 37 34 32 32 32 65 38 65 32 37 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: ts5/iZGMl02/poCE.3Context: af97a74222e8e272<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 23:46:29 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 23:46:29 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 2b 34 46 50 6c 76 79 45 30 53 53 72 4e 64 33 52 6c 34 45 37 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: K+4FPlvyE0SSrNd3Rl4E7w.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.64973147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:34 UTC663OUTGET /apps.html HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:34 UTC295INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:34 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 3628
                                                    Last-Modified: Wed, 30 Oct 2024 09:17:46 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "6721f9ba-e2c"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:34 UTC3628INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.64973247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:34 UTC588OUTGET /telegram.png HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegroj.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:35 UTC346INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:35 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 20505
                                                    Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                    Connection: close
                                                    ETag: "66f67159-5019"
                                                    Expires: Thu, 13 Feb 2025 23:46:35 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:35 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                    Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                    2025-01-14 23:46:35 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                    Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.64974147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:36 UTC548OUTGET /api/index/config HTTP/1.1
                                                    Host: telegeom.vip
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:36 UTC331INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:36 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: https://teiegroj.cc
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Max-Age: 86400
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-14 23:46:36 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.64974447.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:36 UTC587OUTGET /favicon.ico HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegroj.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:36 UTC143INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:36 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 548
                                                    Connection: close
                                                    2025-01-14 23:46:36 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.64974047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:36 UTC548OUTGET /api/index/config HTTP/1.1
                                                    Host: telegeom.vip
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:36 UTC331INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:36 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: https://teiegroj.cc
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Max-Age: 86400
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-14 23:46:36 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.64974747.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:36 UTC347OUTGET /telegram.png HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:36 UTC346INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:36 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 20505
                                                    Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                    Connection: close
                                                    ETag: "66f67159-5019"
                                                    Expires: Thu, 13 Feb 2025 23:46:36 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:36 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                    Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                    2025-01-14 23:46:36 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                    Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.64975147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:37 UTC683OUTGET /ZH HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://teiegroj.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:37 UTC231INHTTP/1.1 301 Moved Permanently
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:37 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 162
                                                    Location: https://teiegroj.cc/ZH/
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-14 23:46:37 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.64975647.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:37 UTC352OUTGET /api/index/config HTTP/1.1
                                                    Host: telegeom.vip
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:37 UTC210INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:37 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-14 23:46:37 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.64975247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:37 UTC684OUTGET /ZH/ HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://teiegroj.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:37 UTC297INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:37 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 14360
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-3818"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:37 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    10192.168.2.64975540.113.110.67443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 70 4d 70 4b 4a 76 6c 71 6b 53 52 55 72 43 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 37 34 35 39 63 34 65 66 63 32 31 65 35 30 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: GpMpKJvlqkSRUrCd.1Context: dd7459c4efc21e50
                                                    2025-01-14 23:46:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 23:46:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 70 4d 70 4b 4a 76 6c 71 6b 53 52 55 72 43 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 37 34 35 39 63 34 65 66 63 32 31 65 35 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6e 61 4b 50 37 33 56 7a 68 50 58 4f 43 4e 56 71 39 32 46 66 6f 78 32 37 54 72 2f 6a 51 67 54 39 69 71 44 65 6d 7a 4c 61 75 76 65 35 79 69 51 45 2f 58 37 45 75 6f 38 49 33 56 65 6f 4b 61 49 4a 34 72 33 69 37 52 4b 66 4a 66 61 48 6c 59 5a 53 36 2b 58 6b 63 46 39 42 55 46 64 36 75 79 77 34 41 4c 58 52 49 74 33 38 38 36 6f 54
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GpMpKJvlqkSRUrCd.2Context: dd7459c4efc21e50<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXnaKP73VzhPXOCNVq92Ffox27Tr/jQgT9iqDemzLauve5yiQE/X7Euo8I3VeoKaIJ4r3i7RKfJfaHlYZS6+XkcF9BUFd6uyw4ALXRIt3886oT
                                                    2025-01-14 23:46:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 70 4d 70 4b 4a 76 6c 71 6b 53 52 55 72 43 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 64 37 34 35 39 63 34 65 66 63 32 31 65 35 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: GpMpKJvlqkSRUrCd.3Context: dd7459c4efc21e50<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 23:46:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 23:46:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 52 57 32 78 41 6e 69 4c 30 36 74 66 71 62 66 53 6e 75 33 67 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: BRW2xAniL06tfqbfSnu3gw.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.64976247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:38 UTC571OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://teiegroj.cc/ZH/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:38 UTC368INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:38 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 471896
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-73358"
                                                    Expires: Wed, 15 Jan 2025 11:46:38 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:38 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                    Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                    Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                    Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                    Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                    Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                    Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                    Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                    Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                    Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                    Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.64976447.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:38 UTC352OUTGET /api/index/config HTTP/1.1
                                                    Host: telegeom.vip
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:38 UTC210INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:38 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-14 23:46:38 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 5a 48 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"ZH","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.64976347.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:38 UTC556OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegroj.cc/ZH/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:38 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:38 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 136144
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-213d0"
                                                    Expires: Wed, 15 Jan 2025 11:46:38 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:38 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                    Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                    2025-01-14 23:46:38 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                    Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                    Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                    Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                    Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                    Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                    2025-01-14 23:46:38 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                    Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                    2025-01-14 23:46:38 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                    Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.64977147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC355OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:39 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 136144
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-213d0"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:39 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                    2025-01-14 23:46:39 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                    Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                    2025-01-14 23:46:39 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                    Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                    2025-01-14 23:46:39 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                    Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                    2025-01-14 23:46:39 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                    Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                    2025-01-14 23:46:39 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                    Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                    Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                    Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                    2025-01-14 23:46:40 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                    Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.64977847.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC458OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Accept: */*
                                                    Service-Worker: script
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: serviceworker
                                                    Referer: https://teiegroj.cc/ZH/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 584903
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-8ecc7"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                    Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                    Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                    Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                    Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                    Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                    Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                    Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                    Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                    Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                    Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.64977747.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC600OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://teiegroj.cc/ZH/index-8FqDkb1A.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC275INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 11016
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-2b08"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                    Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.64977947.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC572OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 128055
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-1f437"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                    Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                    Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                    Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                    Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                    Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                    Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                    Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                    2025-01-14 23:46:40 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                    Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.64977647.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC576OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC378INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1668
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-684"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                    Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.64978247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC577OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 24097
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-5e21"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                    Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                    2025-01-14 23:46:40 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                    Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.64978147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC419OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: sharedworker
                                                    Referer: https://teiegroj.cc/ZH/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC383INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1005299
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-f56f3"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                    Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                    Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                    Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                    Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                    Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                    Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                    Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                    Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                    Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.64978047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:39 UTC418OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: sharedworker
                                                    Referer: https://teiegroj.cc/ZH/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:39 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 68866
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-10d02"
                                                    Expires: Wed, 15 Jan 2025 11:46:39 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                    Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                    Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                    2025-01-14 23:46:40 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                    Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                    2025-01-14 23:46:40 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                    Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.64978947.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:40 UTC608OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegroj.cc/ZH/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC277INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:40 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-3aee"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.64979047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:40 UTC541OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: manifest
                                                    Referer: https://teiegroj.cc/ZH/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:40 UTC287INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:40 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 2241
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-8c1"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:40 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                    Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.64979647.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC358OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC378INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1668
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-684"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                    Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.64979747.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC527OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 5536
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-15a0"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.64980047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC521OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 10508
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-290c"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                    Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.64979847.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC523OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 8995
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-2323"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                    Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.64980147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC359OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 24097
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-5e21"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                    Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                    2025-01-14 23:46:41 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                    Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.64979947.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC529OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 699
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-2bb"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                    Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.64980347.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC363OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 68866
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-10d02"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                    Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                    Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                    Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                    2025-01-14 23:46:41 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                    Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.64980247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC354OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 128055
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-1f437"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                    Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                    Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                    Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                    Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                    Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                    Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                    Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                    2025-01-14 23:46:41 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                    Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.64980647.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC529OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegroj.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 357
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-165"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                    Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.64980747.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC364OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC383INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1005299
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-f56f3"
                                                    Expires: Wed, 15 Jan 2025 11:46:41 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                    Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                    Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                    Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                    Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                    Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                    Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                    Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                    Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                    2025-01-14 23:46:41 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                    Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.649809149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:46:41 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.649808149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: AxVZ5Usa6qK1f2GkaG2kzA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:46:41 UTC193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    2025-01-14 23:46:41 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.64981147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC373OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC277INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-3aee"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.64981047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:41 UTC446OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:41 UTC345INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:41 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6732
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1a4c"
                                                    Expires: Thu, 13 Feb 2025 23:46:41 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:41 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                    Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.64981747.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC360OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 5536
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-15a0"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.64981847.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC354OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 10508
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-290c"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                    Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.64981947.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC356OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 8995
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-2323"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                    Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.64982147.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC429OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 66129
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefcfb-10251"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                    Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                    2025-01-14 23:46:42 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                    Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                    2025-01-14 23:46:42 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                    Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                    2025-01-14 23:46:42 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                    Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                    2025-01-14 23:46:42 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                    Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.64982247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC430OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 290
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-122"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                    Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.649820149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:46:42 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.64982347.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC362OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 699
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-2bb"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                    Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.649825149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: yiebSTi2vCB0SaupBjWZJA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:46:42 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-14 23:46:42 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.64982647.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:42 UTC362OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:42 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:42 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 357
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-165"
                                                    Expires: Wed, 15 Jan 2025 11:46:42 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:42 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                    Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.649832149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:43 UTC438OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 40
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:43 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 d4 f3 42 35 61 f7 86 67 14 00 00 00 f1 8e 7e be b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac
                                                    Data Ascii: B5ag~/ ?m~u
                                                    2025-01-14 23:46:43 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:43 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 100
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:43 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 08 5a 7a 63 f7 86 67 50 00 00 00 63 24 16 05 b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac 18 52 81 b2 bc 65 6f 3d e6 e3 a4 9f 49 2c 9b 2a 08 1d 35 ce f7 e0 f2 51 b1 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                    Data Ascii: ZzcgPc$/ ?m~uReo=I,*5Qd5_!kl+


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.64983347.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:43 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:43 UTC275INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:43 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 11056
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-2b30"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:43 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                    Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.64984047.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:43 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:43 UTC274INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:43 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 8024
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1f58"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:43 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                                    Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.649841149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:44 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 340
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:44 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 b4 2b 45 31 62 f7 86 67 40 01 00 00 be e4 12 d7 b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac 18 52 81 b2 bc 65 6f 3d e6 e3 a4 9f 49 2c 9b 2a 04 4b 23 f8 ff 00 00 00 04 63 84 85 4f 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 de ee bb 6f fe 32 2f 57 7e 9a 13 22 24 c8 11 0a 9d 3e e0 6f a2 9e 35 20 8a 28 1e bf 5e 8a 30 fc ce 8f 56 21 a1 97 a2 fe 76 70 78 50 a2 b0 af d8 08 0e 63 97 5a 71 da 03 15 94 a9 af 71 c9 37 b3 a5 fc 87 80 00 12 2c 3c 8f 95 28 5d cd 81 31 e9 4f 75 51 bd b0 eb 1b 65 55 42 45 56 5f 32 9c 72 9d 0c 11 5a 54 b8 f9 56 d5 6f 0c 82 e4 ac 05 7f 7b bb dd bc 8b 91 63 5d 74 a1 96 5f 2d 18 b1 fc 0b c0 50 5b b2 39 a8 9a 50 ed ab cd ee 50 1d 15 2c 4a b8 1a 4e 78 0a 1a 71 e6 56 e6 69 ce ab c3 37 0e e5 e5 22 09 55 33 5c 4c f1
                                                    Data Ascii: +E1bg@/ ?m~uReo=I,*K#cOdo2/W~"$>o5 (^0V!vpxPcZqq7,<(]1OuQeUBEV_2rZTVo{c]t_-P[9PP,JNxqVi7"U3\L
                                                    2025-01-14 23:46:44 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:44 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 652
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:44 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 30 fa 73 64 f7 86 67 78 02 00 00 5c 07 e8 d0 b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac 18 52 81 b2 bc 65 6f 3d e6 e3 a4 9f 49 2c 9b 2a fe 50 02 00 e0 f8 fc 98 02 04 b0 19 7b ce be 0c b6 88 eb 00 04 ec df 0c 7e 64 50 2e a7 2a de 09 19 0b 52 82 ac 66 b6 4f 46 2f ff 75 92 f1 1f 51 c7 83 39 f9 15 38 39 09 27 b7 8d 8a 93 23 7a 11 c9 d3 d0 29 86 df 05 02 aa be 8f 5a 65 0c 28 cb a9 94 4c 0e 19 0d 56 41 f7 74 04 db 26 4e d7 3e 1d c3 55 ca 12 d9 dd 9e de b6 b9 3e c2 75 86 05 24 4e f3 2e c8 9b 46 a6 cd 3c ca 13 42 6a b1 44 bb 26 32 5b a4 9a 13 21 58 7b f0 45 a8 fc af 7b d9 f1 2d 17 4c 72 a4 ea 6d 7b 3b 2f ca 90 28 88 b4 1a 16 45 9d 81 cd 35 07 8d eb 2e 3f ca a6 02 9f 26 94 22 b3 0c d1 7f 99 cc ef 00 df 74 19 88 8a cb 78 e6 a0 57 07
                                                    Data Ascii: 0sdgx\/ ?m~uReo=I,*P{~dP.*RfOF/uQ989'#z)Ze(LVAt&N>U>u$N.F<BjD&2[!X{E{-Lrm{;/(E5.?&"txW


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.64984847.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:44 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:45 UTC274INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:45 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 7924
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1ef4"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:45 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                                    Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.64984247.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:44 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:45 UTC274INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:45 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 6720
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1a40"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:45 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                                    Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.649854149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:45 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 396
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:45 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 04 3c e5 5e 64 f7 86 67 78 01 00 00 1f 5f 04 f5 b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac 18 52 81 b2 bc 65 6f 3d e6 e3 a4 9f 49 2c 9b 2a fe 50 01 00 05 01 43 77 2f 12 9f 56 de 1e 9f 59 7d c4 53 ac 34 ca 63 32 b7 dc 06 bd 84 ae 9e b5 1f 5b c8 40 6d 70 31 d9 1b e2 50 22 8a 56 83 b1 57 e9 2a 8f 1a f1 77 27 55 1d 10 cb 78 6c 16 ed cc fb 15 d9 33 f4 30 3d e6 13 a7 76 9b ac 06 c3 4e cd b5 87 e9 35 4b 16 16 d2 23 12 35 04 8e 15 a2 f6 95 84 d6 68 83 e3 7e fc c1 17 42 d2 fc 02 9a b6 78 3e 0d 40 dd 16 07 b6 de 5f 23 90 b5 b4 11 fd 1e f8 8b 24 a3 d3 d7 44 7a 4a 20 ec 7d 45 a5 37 b8 d4 72 80 83 4b 16 5f 88 b1 bb 30 74 c9 fa d6 73 81 45 ff 5b 81 f5 2f e7 a3 51 d7 ed d2 03 8a a9 4d b3 a4 8f 9b fc 83 dd a0 5c a7 81 17 f8 d1 f4 d4 88 c5 01
                                                    Data Ascii: <^dgx_/ ?m~uReo=I,*PCw/VY}S4c2[@mp1P"VW*w'Uxl30=vN5K#5h~Bx>@_#$DzJ }E7rK_0tsE[/QM\
                                                    2025-01-14 23:46:46 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:46 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 72
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:46 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 ac b9 96 66 f7 86 67 34 00 00 00 34 f7 cb 3b b8 2f 20 3f f9 6d f7 7e bc 75 92 0f b8 cb b0 ac 18 52 81 b2 bc 65 6f 3d e6 e3 a4 9f 49 2c 9b 2a 53 9d da f2 9b 59 ea 5d a9 46 2e aa ff 97 83 68
                                                    Data Ascii: fg44;/ ?m~uReo=I,*SY]F.h


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.64985547.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:45 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:46 UTC274INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:46 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 6864
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1ad0"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:46 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                                    Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.649867149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:47 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 616
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:47 UTC616OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 6f 83 ab a0 19 0e d3 c5 3a 9c 6f 6c 22 8d 0d 30 1e ef 83 2b c8 41 b4 4b ff ef 4c 3d 13 6d 4e f0 d5 44 2a d1 e6 af 5f f1 35 2f e3 88 c4 eb fb 7d 35 91 e8 1e 6d a1 83 1f ad 55 95 f7 dd 95 a3 8b 9a c2 d2 56 34 aa d8 f2 4c 11 98 8a f8 e1 45 4f 83 5d 4f 02 f4 76 40 f6 e0 0c 3c 9d a0 a2 f4 de 26 d8 a6 55 7a c8 9a 38 8d b8 e1 ec c0 73 6f 60 c2 4b b8 32 4b ec db da 1f 7c 3b 1a 30 5c f8 04 b7 27 5f 97 b8 a5 6f e0 08 f5 ff c4 1b 56 9c 94 87 b2 ae 7e 23 b6 e0 dc 6b e0 9d db 8f 1e 61 90 83 24 e7 d0 bf ba b6 c3 f2 f4 0d 07 e0 aa 26 89 9d d2 b5 47 ad ca a7 40 ae 68 58 7f 1c 51 95 46 ee 4f b5 4b 27 b0 1a d8 27 53 d4 0a eb 19 34 02 91 62 44 7c ab 15 ba 61 85 0e 36 da 45 41 48 7b 68 71 61 65 e3 ee e3 3c ea 42 3d a9 2b f7 bc 3b 1e 26 01 d2 2f 2d b8
                                                    Data Ascii: e:7o:ol"0+AKL=mND*_5/}5mUV4LEO]Ov@<&Uz8so`K2K|;0\'_oV~#ka$&G@hXQFOK''S4bD|a6EAH{hqae<B=+;&/-
                                                    2025-01-14 23:46:47 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:47 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 664
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:47 UTC664INData Raw: 8f 65 af 3a 9d 37 ef 0d c2 0f 29 6e 7b 39 ac 9c 85 a2 25 a8 d2 c9 fe 9c a6 13 c4 c8 3e 2c d0 ed 31 b8 6d 3a 0b c9 47 41 a0 72 0f 90 3a 65 9e 65 51 8d cb e8 70 f6 34 03 13 7e cd f7 97 04 99 be 5b a9 f8 85 24 e0 4d 05 90 cd bc 1a e2 e2 42 e9 ac d1 f1 e4 04 a3 cb 07 c5 60 a1 ec 0c 81 e6 d4 fe b1 f6 d1 56 e7 6c b9 d1 7f e0 44 0f cb 8e 1e 2b cb 7a f4 69 8d ad 26 4b 47 a8 c1 3f d0 63 2d 7b 68 62 88 7c 55 b8 95 98 3c ab d0 e9 b1 23 56 5f d6 70 53 f1 0f 7c 27 e3 20 3b 57 8f 07 5f 1a 50 a9 fa 21 fa d7 2e 8c 81 97 a8 06 cb c7 3a 44 b9 0e e5 50 1f 16 8b 07 77 65 e7 8b 75 85 3e 8f 2d 12 df 34 fd 02 e6 ec b2 73 08 05 ca 28 16 ad c3 4a 63 57 00 32 44 73 bb 47 fa 60 f2 a8 5f 7b 0d a2 6f 0e 05 a4 a8 a9 b1 a7 a6 6d 11 0f dc dc 61 a2 54 3a 70 a2 48 04 85 bb 3e 3c ee 83 41
                                                    Data Ascii: e:7)n{9%>,1m:GAr:eeQp4~[$MB`VlD+zi&KG?c-{hb|U<#V_pS|' ;W_P!.:DPweu>-4s(JcW2DsG`_{omaT:pH><A


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.649866149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:47 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 152
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:47 UTC152OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 62 4d f3 e8 6b e4 e0 b8 4c a0 29 cf f0 14 96 7d 93 9b 19 87 0d 0f d0 87 e0 7e 59 cc 05 bd 00 01 d5 6b 06 ed 1f 29 44 64 1e ff e1 99 46 59 a7 ee e5 4a 18 e9 17 b6 80 b3 2e ec ce e7 44 e2 fe 05 95 fc 16 a7 45 ae 3e ba d4 b8 b4 01 60 11 8d b1 f9 0a c0 14 40 79 ef 67 9a 30 ad 38 0e e8 1a da fb 2b f3 1f 71 1e a4 9a 42 ed 33 ab 76 63 be ce 8b 8e 0c 24 08 22 18 a2 27 f8 48 21 db 6b a9 a0 9f fb c9 a2 fe 0b 8e c2 e2 28 e4 91 d6 a8 03 a0
                                                    Data Ascii: e:7bMkL)}~Yk)DdFYJ.DE>`@yg08+qB3vc$"'H!k(
                                                    2025-01-14 23:46:47 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:47 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 248
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:47 UTC248INData Raw: 8f 65 af 3a 9d 37 ef 0d f2 a9 de ee 3b 4e 03 0d 7a 6c 5d 87 bd ec 60 cb 2f 7c 99 ce 8a c1 07 30 b1 a8 79 16 6f e4 9e 80 39 84 fd 76 f1 f1 40 b1 41 ea 21 e4 fe 20 d8 c5 a0 ef 96 c2 89 06 3a 72 7a 1b ea 4d 78 bd f5 1b e2 c5 46 99 0b 79 3c 53 a4 f1 3b f4 5c 2f a0 48 66 d6 3c 41 2a e9 6e 7b 93 92 17 7d bd 03 8f 26 c5 c6 e4 6a 4f 64 13 a7 b6 92 9f 02 a8 58 f3 e4 13 66 86 bf 0f 51 34 c9 2b 51 f9 94 2b 8b 4d 39 31 08 69 c3 54 28 e0 37 66 d9 a0 8a 49 9d db b0 41 62 3a 5d 8b 04 eb da 71 9b 5c bc 29 75 92 e1 33 3c ee 87 6a e5 96 83 91 e6 44 48 09 75 40 87 5f 51 42 0a fd eb a1 8b 62 56 bd 8b 7f 7f b8 01 28 80 58 60 38 05 45 9a c6 33 c4 fa c8 aa bb 70 e0 3b 3e 08 f3 10 ff 29 8c a5 05 61 eb 5b c6 08 a8 8c 1b 55 2b 36 3b a2 0a 8b 34 6d 51 53 d9 ad
                                                    Data Ascii: e:7;Nzl]`/|0yo9v@A! :rzMxFy<S;\/Hf<A*n{}&jOdXfQ4+Q+M91iT(7fIAb:]q\)u3<jDHu@_QBbV(X`8E3p;>)a[U+6;4mQS


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.64987347.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:48 UTC428OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:48 UTC276INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:46:48 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 1069
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-42d"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-14 23:46:48 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    58192.168.2.64988840.113.110.67443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 4e 4f 47 71 53 32 70 32 45 69 45 31 34 74 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 61 65 33 65 35 62 36 31 66 39 35 33 35 35 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: eNOGqS2p2EiE14te.1Context: 69ae3e5b61f95355
                                                    2025-01-14 23:46:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 23:46:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 4e 4f 47 71 53 32 70 32 45 69 45 31 34 74 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 61 65 33 65 35 62 36 31 66 39 35 33 35 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6e 61 4b 50 37 33 56 7a 68 50 58 4f 43 4e 56 71 39 32 46 66 6f 78 32 37 54 72 2f 6a 51 67 54 39 69 71 44 65 6d 7a 4c 61 75 76 65 35 79 69 51 45 2f 58 37 45 75 6f 38 49 33 56 65 6f 4b 61 49 4a 34 72 33 69 37 52 4b 66 4a 66 61 48 6c 59 5a 53 36 2b 58 6b 63 46 39 42 55 46 64 36 75 79 77 34 41 4c 58 52 49 74 33 38 38 36 6f 54
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eNOGqS2p2EiE14te.2Context: 69ae3e5b61f95355<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXnaKP73VzhPXOCNVq92Ffox27Tr/jQgT9iqDemzLauve5yiQE/X7Euo8I3VeoKaIJ4r3i7RKfJfaHlYZS6+XkcF9BUFd6uyw4ALXRIt3886oT
                                                    2025-01-14 23:46:50 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 4e 4f 47 71 53 32 70 32 45 69 45 31 34 74 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 39 61 65 33 65 35 62 36 31 66 39 35 33 35 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: eNOGqS2p2EiE14te.3Context: 69ae3e5b61f95355<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 23:46:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 23:46:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 36 51 35 75 6c 52 6f 6e 7a 45 53 72 68 46 49 6e 38 52 6d 45 32 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: 6Q5ulRonzESrhFIn8RmE2g.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.649900149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:52 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: /ymg2Jgusu/gkATIwmq2pw==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:46:52 UTC193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:52 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    2025-01-14 23:46:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.649901149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:52 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:52 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:52 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:46:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.649907149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:53 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 248
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:53 UTC248OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 33 dd c1 15 50 d8 f2 97 bb 9e ee 5e 93 12 1e df 25 b9 d3 2f 65 79 c1 83 5f 45 93 01 0b d4 e5 e3 3b ea d8 c0 4e a3 3c f5 a0 9c e6 40 c9 60 df 86 8b 08 c3 b6 61 7f 91 ca 4b c9 7a 99 59 ed 2b 00 1d 2f b5 c4 ac 2f 66 8a aa 95 34 dd d6 cd c9 ae cd 9d 96 4e bc 63 33 f5 54 54 68 d7 f8 4a 99 01 51 40 d2 65 b4 75 68 90 e7 26 0b ad a7 80 6d b4 c1 35 a1 09 a2 db dc f6 56 6e 5c 37 89 d0 e6 4e cc 4e 87 99 e5 c9 10 7c b7 f8 8e 1a 33 a9 8c 47 91 fc 16 d8 0e 4d d9 dc db 9e 2c 13 18 c7 32 69 02 0f 82 b3 fc 30 c0 e2 80 6e c6 e6 95 f9 8e 7b 14 b2 f8 61 cb 89 60 1b a9 0f cd e1 35 56 1d f8 24 3e 03 45 4a 80 ba 73 db eb b8 ea 6e 22 9a 35 6a 46 2b 0b 91 23 4d 50 59 db 5a 72 bf 22 08 bb f1 6f 21 92 ca f8 2d 95 35 c7 4b 06 94 f2 54 31
                                                    Data Ascii: e:73P^%/ey_E;N<@`aKzY+//f4Nc3TThJQ@euh&m5Vn\7NN|3GM,2i0n{a`5V$>EJsn"5jF+#MPYZr"o!-5KT1
                                                    2025-01-14 23:46:54 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:54 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:54 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d f5 03 b3 b9 91 31 2b ba 0d 9b 19 51 6a a7 70 a4 56 f5 da 92 ba 77 e7 89 19 23 e1 2b a3 c8 d4 7c a5 a4 47 ae c2 12 2b e6 cd 73 18 7c d8 ca 00 66 81 c8 d2 1b ea 86 a2 7f 11 c9 d9 cf 6f ef d1 20 c0 38 13 cd 31 e5 3a 35 36 09 9b 5c bc 90 a3 58 ff 5f 1f 6a b7 8c 8e 00 11 ed 60 5c ef ce 83 75 6f f9 d2 77 52 d4 52 85 ab 81 cc 5a 35 4b e3 70 48 56 9d f1 3a d2 ba a9 49 28 01 14 b9 29 d2 48
                                                    Data Ascii: e:71+QjpVw#+|G+s|fo 81:56\X_j`\uowRRZ5KpHV:I()H


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.649941149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:46:58 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:46:58 UTC264OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 95 14 8a df a1 59 2b b6 eb f7 a6 3b f4 5d b3 84 3d 1f 0d 27 c3 4a 7e 04 e8 bb 62 ee 1f 11 dc a4 34 aa 8f 41 ff d2 5e ff 8b 8d 93 7c a6 76 1f 59 81 9a 1b 7e be 07 2a 03 97 a6 51 f8 6d dd b0 74 00 8a 77 c7 ec 15 4e 67 3e 7f 34 2f e5 ed cc 99 03 b1 b1 3f 29 df a3 1d 2a e6 85 4f 9e aa 2c 77 05 8d 5f e1 a7 a9 fe 55 8a 8b 1d de 17 d0 f0 da 1b a9 5e e3 86 30 b6 ae e8 6d 4d 05 e9 a2 1c a2 89 50 48 57 87 f4 48 44 5d 15 21 25 8d 5f 88 1a ad 86 d3 33 b1 e4 5d d8 20 4d e3 aa c7 63 86 f8 cc 21 27 9a 7d 43 9e a0 a9 4b dc fb 90 b7 d6 3f 81 b2 de 22 67 ca b7 b1 dc 8c 21 80 82 2a d6 10 e6 c1 34 97 7e fb 70 53 31 43 94 3f 04 61 4d 1a 0c 2e e1 2d 37 b2 fa 30 a4 bf 7f 56 a1 88 c7 3e 80 09 8c bb 9c 82 f3 1a f3 f8 8b 3e 30 55 a2 f7 0a 05 56 ce a2 06 86
                                                    Data Ascii: e:7Y+;]='J~b4A^|vY~*QmtwNg>4/?)*O,w_U^0mMPHWHD]!%_3] Mc!'}CK?"g!*4~pS1C?aM.-70V>>0UV
                                                    2025-01-14 23:46:58 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:46:58 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:46:58 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 51 cc 12 63 c7 dd 08 31 ce 70 06 77 06 fa f1 7b cd eb b7 3b 3f a0 f3 a4 a6 5d 96 82 82 c1 23 b8 f7 e3 67 0b 9b ac a3 33 65 d7 5f 57 e9 7d 42 93 6a ad 4e 8f fc b4 fa 5b 5f 4b 86 f0 47 31 be 1e 75 bc 0a 90 a1 5c e1 9a 94 27 a3 86 4d 30 6c d7 12 06 30 3c d6 40 ce ce 9d b5 38 35 6e 85 89 d3 08 76 f0 d5 bd f4 42 d0 30 3c 3f 56 ba a4 fb 68 f3 37 73 a2 2f f3 6d 6a 14 00 cd bc cb 27 78 74
                                                    Data Ascii: e:7Qc1pw{;?]#g3e_W}BjN[_KG1u\'M0l0<@85nvB0<?Vh7s/mj'xt


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.649975149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:03 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:03 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:03 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:47:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.649974149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:03 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: No6z+NoTAEPbmBLT8eTyMQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:47:03 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:03 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-14 23:47:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.649976149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:03 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 248
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:03 UTC248OUTData Raw: 8f 65 af 3a 9d 37 ef 0d df 00 d3 71 9d 1b dc 2c 4e a1 be c1 cd ee 36 b3 28 7d 09 8b a7 0a ad bb 2e 75 06 f4 5f 5d 7e 3a 90 50 b2 cb be 33 5d f6 65 a1 5f c0 2f a8 76 44 df e1 a1 42 8a 73 24 1d 44 d3 0b 62 2b 07 60 4f 72 5a 44 f4 7c 0e 32 d2 19 8e 38 c3 fa 72 b7 44 83 b2 85 07 0d 21 c6 c4 a9 ff 95 18 37 94 f2 29 33 ad 25 d2 e5 cc 60 5e 4f 56 d2 ad 42 e3 fc 89 9f 07 ee c4 a6 8e 8c a6 01 01 02 e8 b0 81 d6 4b 52 c7 43 9d 17 44 17 20 06 b0 d3 6f 7a 06 22 1b d4 69 40 52 7c 25 ea 02 be 19 0c 93 b6 f4 0e b8 5a a3 fd e8 15 e6 40 ed 66 04 56 45 78 2e 3c 22 c0 f9 de 47 a9 7d 25 9c 8a ff 33 80 0f 08 d8 7e 8f f1 c0 ae 32 03 c2 54 5e 42 a4 2b c7 35 f4 63 b7 b4 25 05 17 6b 59 f2 9b 6b 74 b2 56 bc 80 f9 bb 8b 46 45 6f 36 c2 34 55 c2 54 2b 7d d3 37 c2
                                                    Data Ascii: e:7q,N6(}.u_]~:P3]e_/vDBs$Db+`OrZD|28rD!7)3%`^OVBKRCD oz"i@R|%Z@fVEx.<"G}%3~2T^B+5c%kYktVFEo64UT+}7
                                                    2025-01-14 23:47:03 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:03 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:03 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d aa 79 ea 0d c5 f5 48 41 eb 0a 70 1d ea 1c 0f 3f ff 00 32 b4 d4 77 fc 5c 16 b5 82 61 6f a5 8a 9f dd 29 8d f9 65 43 25 81 c5 f3 1b 6d 0b e8 74 c3 fe fc 74 48 04 9f 7e 3c b0 df b0 9f 4b 26 e5 f2 7d d0 97 93 a9 c7 6e 6a f2 0e 9d 03 6b 89 a1 78 a4 a4 92 67 7a 01 6a 8a e7 d8 cd 80 a1 27 15 73 f4 99 24 f5 b2 cf 96 89 74 a3 ba 0a 99 88 6a 9b d3 86 c4 f5 5d 87 c5 a7 db 22 dd c7 58 d9 b3 fb
                                                    Data Ascii: e:7yHAp?2w\ao)eC%mttH~<K&}njkxgzj's$tj]"X


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.650009149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:08 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 232
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:08 UTC232OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 38 c2 e9 18 9d 27 bf 03 9b 54 44 26 01 1f 9c 51 1d 16 c6 34 20 33 d1 57 30 6b 38 c8 94 3d 55 2f 58 30 0c cc ee eb c0 60 bf ed 37 1c a4 b1 6a e1 a8 5e 6e 68 bd 91 93 0f 45 e0 ae b2 21 b1 e9 c7 95 73 e7 58 cb e3 5f 54 8b 6d 01 6e 70 2a 0f 9b 93 dd dc 0f 1e cc d9 14 b7 02 29 49 14 06 4d e3 b0 ba 2c cd 58 af ed 77 6e 3d 1a 14 42 da 56 0f 4a 08 32 e2 ad 4f f0 c0 f3 c9 a1 ab 5a f6 62 b7 46 32 8d 79 f8 e8 e8 fb 4f 56 dc dc c9 88 e2 c1 61 f0 53 13 21 07 fc f2 64 39 0c 48 08 a4 c7 b0 82 40 13 19 1d b9 dc 4b 17 66 5c a1 0b ef 04 72 e9 4b a5 e4 6c 1a b6 b4 72 57 ba 27 12 97 76 c9 a7 7b c5 0d 0e 5e 88 5a 7e 8e 64 91 ef 63 b6 10 cf f1 11 52 55 9f e8 fd 1d 8b c6 87 97 1d 1e 3d
                                                    Data Ascii: e:78'TD&Q4 3W0k8=U/X0`7j^nhE!sX_Tmnp*)IM,Xwn=BVJ2OZbF2yOVaS!d9H@Kf\rKlrW'v{^Z~dcRU=
                                                    2025-01-14 23:47:08 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:08 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:08 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 8f d4 82 c6 98 a1 44 75 7d 87 7a c1 0a 4a a4 d2 a8 cf bb ed c0 43 12 33 46 b6 ec 2b 0b e6 b7 eb c3 f8 40 d9 bd 7d b6 fc a8 95 d4 e8 ec d2 39 9a f2 ea 7b 33 5d be 7f 89 c1 48 b4 a6 35 d3 62 6c 22 14 ba b3 50 3b 4d b8 df 60 8b 25 50 c4 14 3f 86 5b 2c 87 cd fd ea 35 48 86 5b b8 47 1d 2c d2 ae 7f fd 61 91 4c c5 6f b0 1e 51 c4 82 ac 40 11 58 92 3f 7d 2d 97 a7 14 20 a4 15 f4 66 ef 23 d1
                                                    Data Ascii: e:7Du}zJC3F+@}9{3]H5bl"P;M`%P?[,5H[G,aLoQ@X?}- f#


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    67192.168.2.65002840.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 52 68 58 2b 4a 4f 77 30 45 53 45 4f 73 51 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 37 32 39 39 38 63 35 31 37 63 66 37 30 31 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: URhX+JOw0ESEOsQl.1Context: 9a72998c517cf701
                                                    2025-01-14 23:47:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 23:47:11 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 52 68 58 2b 4a 4f 77 30 45 53 45 4f 73 51 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 37 32 39 39 38 63 35 31 37 63 66 37 30 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6e 61 4b 50 37 33 56 7a 68 50 58 4f 43 4e 56 71 39 32 46 66 6f 78 32 37 54 72 2f 6a 51 67 54 39 69 71 44 65 6d 7a 4c 61 75 76 65 35 79 69 51 45 2f 58 37 45 75 6f 38 49 33 56 65 6f 4b 61 49 4a 34 72 33 69 37 52 4b 66 4a 66 61 48 6c 59 5a 53 36 2b 58 6b 63 46 39 42 55 46 64 36 75 79 77 34 41 4c 58 52 49 74 33 38 38 36 6f 54
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: URhX+JOw0ESEOsQl.2Context: 9a72998c517cf701<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXnaKP73VzhPXOCNVq92Ffox27Tr/jQgT9iqDemzLauve5yiQE/X7Euo8I3VeoKaIJ4r3i7RKfJfaHlYZS6+XkcF9BUFd6uyw4ALXRIt3886oT
                                                    2025-01-14 23:47:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 52 68 58 2b 4a 4f 77 30 45 53 45 4f 73 51 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 61 37 32 39 39 38 63 35 31 37 63 66 37 30 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: URhX+JOw0ESEOsQl.3Context: 9a72998c517cf701<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 23:47:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 23:47:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6f 57 73 4e 6f 79 61 35 50 55 32 72 59 75 51 76 68 56 79 44 4e 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: oWsNoya5PU2rYuQvhVyDNg.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.650042149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:13 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 232
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:13 UTC232OUTData Raw: 8f 65 af 3a 9d 37 ef 0d e7 f5 04 83 d8 63 54 d5 6c 06 45 cd e2 ba 87 fa 6b 2d 9e 10 c7 2c ec 49 7f 2d ab 0e 89 f1 b5 f4 07 a0 fb 8d 34 9b 96 60 e4 5b 2b e3 12 8b 77 0a 7b fb d9 6f c1 3d 15 d8 f2 10 43 ae 57 57 93 1c b7 5a 25 be 0a 76 cc 5c 5c cf 80 e9 1b 82 d4 62 05 3a 97 ac a2 16 45 36 18 21 3f 6c 59 e2 ea 53 81 14 a7 de f8 fe 2f 7f 52 02 5c ec da d5 3d 22 4c 94 3d c8 8d 70 6a f1 a4 65 98 7b 5a 09 04 38 18 50 73 ea 38 4c 38 25 5c 38 4f c8 3c 06 6b b3 9c ab 1a 02 a4 fb 9e 96 9e ad 65 e0 d4 51 54 cd d7 c1 10 3c c1 8f 19 de ff 61 4b d5 17 4b 27 b3 58 16 19 75 a2 e4 b9 27 a9 b1 dc a9 12 20 2c 5d e9 ee 12 d9 19 cf 9c 9d be fe c2 58 4c dd fb ff a8 4b 93 50 c1 43 47 c7 fb 7b 6c aa b2 79 1c 07
                                                    Data Ascii: e:7cTlEk-,I-4`[+w{o=CWWZ%v\\b:E6!?lYS/R\="L=pje{Z8Ps8L8%\8O<keQT<aKK'Xu' ,]XLKPCG{ly
                                                    2025-01-14 23:47:13 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:13 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:13 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d a7 dc 74 fb 02 a1 c0 9b bb a4 bb 00 54 36 26 21 f7 1e e8 68 f2 69 1a ac 91 03 c9 72 a2 1e 31 8e 1f e1 e9 53 a8 1a 96 76 ad 05 1d e2 3a 1e 59 68 c0 f6 2e fa c2 e8 1c 29 a8 73 20 c2 8c ea 0f ae 75 ed d1 94 6a 83 e8 a9 10 55 89 75 3b 91 f9 76 e6 66 6e e3 69 7a 00 36 09 de cb 36 80 12 e1 cd c8 f1 aa b2 7b 08 a6 a2 79 18 33 ca fc 77 b1 dd 53 04 8d 24 cc 1c 12 51 20 65 95 6d c0 07 63 4f
                                                    Data Ascii: e:7tT6&!hir1Sv:Yh.)s ujUu;vfniz66{y3wS$Q emcO


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.650049149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:14 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:14 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:14 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:47:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.650047149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:14 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: 6MVPUOkuNR7THKeeXSI9/g==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:47:14 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:14 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-14 23:47:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.650064149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:18 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:18 UTC264OUTData Raw: 8f 65 af 3a 9d 37 ef 0d fe f0 d4 9f 8c 84 d6 d7 07 ba dc 0c 6b 4b 24 86 13 a5 1d ea 8f 2b 23 8f d4 e0 1a 46 94 ef a8 e6 2a 6d 33 e5 ec 07 e2 de 9c fc d9 ac 69 83 b4 4e fa 49 ea 3d 30 9d 42 77 62 04 fb cf 5a 22 55 75 a0 5a bf 03 5e cc fb 88 3d 41 34 cb 65 38 58 67 b8 2c f8 ef 56 18 98 17 2b f6 84 49 d2 bd 84 d7 4a bf 1e 57 23 03 ad 24 4e 42 b7 d3 5d 82 b7 a9 23 d0 e2 96 b5 f8 cd 4c b0 56 63 29 45 9b c6 f2 e9 6b fa 49 0c 4b bb 5f c9 22 f1 7e 26 eb 84 27 07 26 4c 60 aa 37 a3 ea 2a be e0 15 fb f7 cd 1c 1b 77 10 4d 6a 30 20 f7 e5 2d 1b 02 f4 b4 50 9e b2 1b 31 8c e8 d2 a7 80 ae 4f 69 97 80 59 44 9f 14 49 ee 2f a0 65 69 d3 36 e1 8e 26 c6 3b f8 8a 21 d0 ba f4 7d d1 f5 51 90 6e be 02 17 e8 a1 0d 2b ec 31 93 81 5f 67 68 c6 c4 e4 42 6b ce 0d d4 e2 dd 01 98 62 a1 1d
                                                    Data Ascii: e:7kK$+#F*m3iNI=0BwbZ"UuZ^=A4e8Xg,V+IJW#$NB]#LVc)EkIK_"~&'&L`7*wMj0 -P1OiYDI/ei6&;!}Qn+1_ghBkb
                                                    2025-01-14 23:47:18 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:18 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:18 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 6a f5 cf 0e 06 75 6e 20 bb 45 23 b2 c8 fa 91 41 2c 84 71 84 42 3d 94 92 da 94 b1 a0 e9 d9 91 a9 29 fb 04 45 86 f8 cf 2c d4 90 a3 b7 8a 2c 16 a2 40 71 c3 a1 6d 64 0b 8b af 76 a9 35 2f 5f 9d 27 62 66 41 53 53 22 b9 b3 7d 3c 17 24 83 19 cc 9a dd 22 d4 b4 9d 7e 7d 5b ac 68 35 5d ff 22 53 27 bb a9 94 5c da 6e 91 f8 bd 51 2d 50 e8 76 7d ab 5a fb 33 59 d0 2d 1f 27 c7 75 d8 dc 02 1c a0 c8
                                                    Data Ascii: e:7jun E#A,qB=)E,,@qmdv5/_'bfASS"}<$"~}[h5]"S'\nQ-Pv}Z3Y-'u


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.65006547.89.192.184431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:23 UTC555OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                    Host: teiegroj.cc
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Accept: */*
                                                    Service-Worker: script
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: serviceworker
                                                    Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    If-None-Match: "66fefcfb-8ecc7"
                                                    If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
                                                    2025-01-14 23:47:23 UTC285INHTTP/1.1 304 Not Modified
                                                    Server: nginx
                                                    Date: Tue, 14 Jan 2025 23:47:23 GMT
                                                    Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                    Connection: close
                                                    ETag: "66fefcfb-8ecc7"
                                                    Expires: Wed, 15 Jan 2025 11:47:23 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.650067149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:25 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: 3RmozVgFMnDTw6N13T1gIg==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:47:25 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:25 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-14 23:47:25 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.650066149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:25 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:25 UTC355INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:25 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:47:25 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.650068149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:25 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 280
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:25 UTC280OUTData Raw: 8f 65 af 3a 9d 37 ef 0d e6 48 a8 b4 58 8b 5b 7f 22 e7 6b 43 76 22 51 f1 97 90 87 be 3f 6a 79 e8 23 81 f8 f7 a9 55 2d a9 29 61 a4 7b 31 40 68 fa ba 9e 1a f4 84 41 1a da c3 a5 74 7a 29 95 35 83 d4 c1 1b f8 6b 70 cd 86 69 ff e0 16 0c 70 ba 62 6d f9 c0 cb e6 45 58 bf ff 45 be 0a af 7e 94 93 3f 2d d6 12 64 bd 5e 4c 6f 77 d4 39 cc 8f c9 dd 1a 57 e2 1c 42 c1 ca 5d c7 04 c6 49 f0 50 09 c8 92 a6 d9 17 dc 61 e9 ba 3f f8 9c 6b 23 4c 67 4a fe 54 0a 14 37 87 75 68 d8 3f 29 0a c2 c9 a2 3b f2 6a ac f7 03 40 a8 60 8c 79 e7 48 e9 80 24 24 01 77 ec 7e 62 79 ef 4b 59 ea eb af f9 be 83 dd 6b 27 15 83 8d f5 d2 85 a0 db 2e bf 6f 5b f1 7f 1e a1 64 09 4b 86 ea ba a2 bd 1b a2 52 7c 6d 99 49 54 6b 90 52 4d e2 10 51 e3 de 99 91 64 02 1a db e2 72 41 51 35 78 0e b0 7e bc 68 3b 20 50
                                                    Data Ascii: e:7HX["kCv"Q?jy#U-)a{1@hAtz)5kpipbmEXE~?-d^Low9WB]IPa?k#LgJT7uh?);j@`yH$$w~byKYk'.o[dKR|mITkRMQdrAQ5x~h; P
                                                    2025-01-14 23:47:25 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:25 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:25 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 81 a0 88 ad 99 7f 92 c3 b7 04 d5 21 14 1a 11 12 8c f2 c1 2a d5 d3 01 31 a5 17 d9 c5 78 8f c7 59 7f 40 41 25 17 68 28 bc 79 a3 c9 47 4c 4b 1c 9d 9c 56 1e 33 73 14 7d fe 33 02 75 3e a5 dd 21 c1 f9 32 19 95 37 76 74 bb 33 76 48 5d da fc 1b fc 77 37 25 92 6a 15 f9 a9 cc be d7 95 b1 fc f9 4e ca 56 b4 9b 18 f0 d3 d0 5e d5 d5 e9 8a 32 7c d0 0c d0 62 46 44 9c 36 44 62 c4 1d d5 51 48 24 40
                                                    Data Ascii: e:7!*1xY@A%h(yGLKV3s}3u>!27vt3vH]w7%jNV^2|bFD6DbQH$@


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.650070149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:30 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 232
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:30 UTC232OUTData Raw: 8f 65 af 3a 9d 37 ef 0d f1 d7 03 0a aa 60 c4 47 6a bf 2a 37 8a 2c d5 4a 94 52 c6 2d 11 0e e6 9a 35 4d c1 09 85 44 3d ef 9c 92 92 ac d7 89 31 aa d2 97 2e 43 f8 9c 9f 46 53 1a 25 a5 26 c8 f4 c2 7f b4 eb e4 36 a7 dd 09 58 37 ec c0 51 7c b3 48 f6 b3 da a7 00 b6 70 65 63 50 96 ac 3e 0c a8 af 0d 6d 45 8c 1d 98 5c 94 02 6c e4 e7 be 0c 4e 6c a1 cd ee 05 a6 66 03 96 4f 65 5c d3 ac 43 bc 07 55 35 7d e3 12 1d d8 c9 52 4a 34 1b 02 59 ce 25 69 12 fd 23 5b 67 20 8f 8c cf 4c b2 7b 42 13 24 5e 3b 1c d0 f8 90 0a b8 20 45 99 6a e3 d6 f5 f8 a6 ea 0d 0c 25 54 fe 55 a7 c4 28 d8 47 2f 78 10 4f a1 76 0c c4 77 cd d8 f3 4c 23 59 12 fe 85 43 0c ff cd 2b ed b9 79 5c 9c 0e 03 c5 2b d3 7d 41 3a 0f 55 97 b5 2f bc bc
                                                    Data Ascii: e:7`Gj*7,JR-5MD=1.CFS%&6X7Q|HpecP>mE\lNlfOe\CU5}RJ4Y%i#[g L{B$^; Ej%TU(G/xOvwL#YC+y\+}A:U/
                                                    2025-01-14 23:47:30 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:30 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:30 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 49 23 2b 43 2e 6b 90 57 7c bf f0 f5 75 68 52 c2 9a dd 14 f2 1a c7 38 2a 9a 38 0f 6b 03 0e 26 f5 ba 15 f4 6d da 7f 94 e3 d1 9c 1f 9a 43 2a e6 6b 32 f2 59 c5 13 18 fe ee 6d 8b c9 e7 f5 23 32 90 b0 46 10 9f 90 2f ac 0f d3 d5 85 50 4a a5 69 27 1f a8 17 08 19 31 59 08 a4 39 ac f6 50 c1 12 c8 17 22 e9 78 2e 7b 12 b6 2a 52 73 24 42 4f 30 70 d1 3e 49 3c df dd 8e 94 53 80 56 7e e6 15 0d 0a
                                                    Data Ascii: e:7I#+C.kW|uhR8*8k&mC*k2Ym#2F/PJi'1Y9P"x.{*Rs$BO0p>I<SV~


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.650072149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:35 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:35 UTC264OUTData Raw: 8f 65 af 3a 9d 37 ef 0d f5 95 fd 7c 73 60 fd 54 af 69 20 bf db 3d 06 b4 5c a4 b0 b6 19 63 ce 6b d1 13 33 be 76 06 fd 3f fe f9 6d e2 8d fb 53 8d fd ae 4c 36 e6 60 6d c2 b1 fd 07 ee 22 f2 3b 8e 38 8d cc 5e 19 ff 0a 60 ad 03 51 cb 70 d8 2a 40 a5 6a c9 df 1a c1 76 e2 c8 f3 64 04 6b b9 63 4d c9 26 02 59 29 79 9e 3e cd e8 43 26 c3 cf 6d 55 95 31 2b 53 be 35 6c 1b c9 e5 37 0a 69 39 ea 1c 76 fd 43 2b 88 2a 98 fc 48 20 11 90 62 96 47 bd b8 a2 1e 4a 08 7f 2e 2c 6e 10 8d 74 7f 33 e9 4c 5d 08 a8 6a c4 44 b3 1e e3 48 32 bf 11 ce dd e9 c6 71 e3 aa 17 0e 84 8a c6 45 8e 15 3e 91 93 af 47 b7 b0 98 90 19 21 4a b6 a9 aa 4a b5 d1 dc 2e a2 43 68 69 c7 d7 9e b8 c3 0e 17 82 5b 6b 08 c4 46 37 9c e6 b6 de ee ea 09 27 71 c3 3c 83 20 ef f3 2b 76 91 66 73 b5 75 bf 85 3c 7d 5e 1e 53
                                                    Data Ascii: e:7|s`Ti =\ck3v?mSL6`m";8^`Qp*@jvdkcM&Y)y>C&mU1+S5l7i9vC+*H bGJ.,nt3L]jDH2qE>G!JJ.Chi[kF7'q< +vfsu<}^S
                                                    2025-01-14 23:47:35 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:35 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 76 10 95 a2 d7 cf 88 55 d6 83 7e 50 7a c2 61 08 8c bd 67 bd ac 12 64 7e 83 03 91 8b 3b e5 1f e2 8e b5 b1 0c 94 b5 7f 6b dd 81 ac 93 4b f3 ea f9 67 50 f2 82 a6 92 8b 13 2d 8f 46 26 8e e7 8d 12 07 b1 e9 d8 3e 9e 8d 50 30 cf 3c 04 68 9c e2 1a c7 24 34 d4 fc 8e 5e 0b 6e 15 9d a0 76 fa 5a 32 d9 0f ee a2 8e 11 42 59 2f 78 52 8a 6f ee d6 00 65 7e db c7 d1 95 7e 0a 0e 1d f8 4b 18 d2 ed 5c
                                                    Data Ascii: e:7vU~Pzagd~;kKgP-F&>P0<h$4^nvZ2BY/xRoe~~K\


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    78192.168.2.650073149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:36 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:36 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:47:36 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    79192.168.2.650074149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:36 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: gU5eIAQvTpwc+dvByckQEw==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:47:36 UTC193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    2025-01-14 23:47:36 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    80192.168.2.650075149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:40 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 248
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:40 UTC248OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 50 ee a6 d9 b5 96 a7 f8 98 fb ef f7 33 60 d0 cf fd c5 ef 63 07 e2 38 53 04 b9 a4 ae ec ba ec 25 14 28 cd ae f8 32 37 69 f3 b9 4c 53 87 95 d7 af 64 82 fc 3e 58 04 4e 88 3d 28 9b 03 45 f6 26 68 28 0a 8f b8 1f 68 8f 91 75 bf 4f fa c7 74 b2 40 59 ee a9 95 4c 81 f5 be 93 ad 44 b4 d0 93 5e 10 82 cb 88 ed 91 b5 15 11 fb f0 4f 90 a6 e5 d2 20 42 ed d4 51 ad d4 10 6b e5 95 5b 43 f2 41 6d 74 73 de c4 f3 65 20 95 d8 d0 c7 9b 3f c4 4d c6 ae 15 c4 c9 4e 2b ce 85 32 30 d6 dc 56 35 9f 7a bf a8 d6 24 d0 3d 89 be 73 9f e7 1c fd ed c0 95 81 57 1d 15 71 f7 e2 70 24 25 ab 5e 4d 07 7d 62 81 ee 6e 59 4d 3b 90 b9 f8 bf 2e 7e 0d 46 b3 64 70 12 0f ab e7 34 ee 16 ed 5b 2a b9 c6 6d dc 97 d1 a6 c7 45 f9 64 cc bb 9e 2f a6 84 69 fa 7e e3 fc
                                                    Data Ascii: e:7P3`c8S%(27iLSd>XN=(E&h(huOt@YLD^O BQk[CAmtse ?MN+20V5z$=sWqp$%^M}bnYM;.~Fdp4[*mEd/i~
                                                    2025-01-14 23:47:40 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:40 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:40 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d 22 07 36 99 e1 82 e1 8f 2d c9 a4 63 67 21 dc 01 30 df 7b 18 87 37 e2 ca 1e dc 2b 53 8e 88 7f 23 f7 fb 6e 9b 9a d4 36 eb 96 58 ce 4d 93 cb 07 fb ef 75 16 ed 3c a6 bb c4 17 16 6c 51 79 b6 20 13 83 57 8e 49 70 fe 65 6e 38 f7 44 da e6 07 64 74 23 9d 13 6b e6 6a 94 e5 95 6d 7a 66 f7 87 8f 7a 13 41 90 4d 94 54 63 11 2f 15 69 92 78 19 a9 3d cc 46 d6 1b 50 ee 8d 69 a9 64 b8 80 a7 ed 2a 2e
                                                    Data Ascii: e:7"6-cg!0{7+S#n6XMu<lQy WIpen8Ddt#kjmzfzAMTc/ix=FPid*.


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    81192.168.2.65007640.115.3.253443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 35 77 70 65 39 55 4b 6e 38 45 61 6f 33 77 77 54 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 37 62 30 31 61 30 35 63 64 39 38 62 61 30 0d 0a 0d 0a
                                                    Data Ascii: CNT 1 CON 305MS-CV: 5wpe9UKn8Eao3wwT.1Context: d17b01a05cd98ba0
                                                    2025-01-14 23:47:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                    2025-01-14 23:47:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 35 77 70 65 39 55 4b 6e 38 45 61 6f 33 77 77 54 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 37 62 30 31 61 30 35 63 64 39 38 62 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 6e 61 4b 50 37 33 56 7a 68 50 58 4f 43 4e 56 71 39 32 46 66 6f 78 32 37 54 72 2f 6a 51 67 54 39 69 71 44 65 6d 7a 4c 61 75 76 65 35 79 69 51 45 2f 58 37 45 75 6f 38 49 33 56 65 6f 4b 61 49 4a 34 72 33 69 37 52 4b 66 4a 66 61 48 6c 59 5a 53 36 2b 58 6b 63 46 39 42 55 46 64 36 75 79 77 34 41 4c 58 52 49 74 33 38 38 36 6f 54
                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 5wpe9UKn8Eao3wwT.2Context: d17b01a05cd98ba0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXnaKP73VzhPXOCNVq92Ffox27Tr/jQgT9iqDemzLauve5yiQE/X7Euo8I3VeoKaIJ4r3i7RKfJfaHlYZS6+XkcF9BUFd6uyw4ALXRIt3886oT
                                                    2025-01-14 23:47:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 35 77 70 65 39 55 4b 6e 38 45 61 6f 33 77 77 54 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 31 37 62 30 31 61 30 35 63 64 39 38 62 61 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: 5wpe9UKn8Eao3wwT.3Context: d17b01a05cd98ba0<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                    2025-01-14 23:47:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                    Data Ascii: 202 1 CON 58
                                                    2025-01-14 23:47:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 35 72 76 38 6d 41 6f 48 30 61 70 45 62 44 48 77 31 64 44 47 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                    Data Ascii: MS-CV: j5rv8mAoH0apEbDHw1dDGQ.0Payload parsing failed.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    82192.168.2.650078149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:45 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:45 UTC264OUTData Raw: 8f 65 af 3a 9d 37 ef 0d 92 4e 17 d8 cd e7 c7 97 5f 45 94 dd 6d 6a 59 12 23 b2 42 12 23 a5 32 d6 5d 2e d2 88 95 b9 98 63 c5 06 bf 66 a7 89 c0 f2 fd fb 9d fe 50 f8 29 93 89 f6 08 8b 6f ac f6 21 e2 b9 68 3b 8a 2e 59 20 2a 38 e8 a4 b8 a6 7c c1 4d 28 be e4 0d d5 85 25 90 e3 a9 de 05 da 3d 84 16 be e7 1e 03 13 b4 70 33 3d 5c 17 a0 59 60 ef c6 f2 4f a6 99 52 49 c7 12 c2 34 2f a5 1f 91 15 17 39 d5 66 c7 1f f7 54 18 c7 74 87 bd ea 0a 86 34 a1 9b 04 b7 f6 0c 95 bd 8b 73 e4 c1 53 16 2a ec d4 1a cb 8b ed 84 f8 80 80 70 c1 8d af a7 84 75 44 e0 d5 b0 7c 70 f6 be 2e 45 c6 10 ce d2 2a 85 4b 6a 3e c8 e5 7c 3b 04 b5 64 6e d5 4b c2 8c 63 07 71 49 ad c1 57 0d 4a 91 d4 72 df ba 39 29 b1 75 ac da b0 60 3b 79 c8 ac f2 2d dd 20 8c bd b6 3a 87 2d b8 64 5e ef 64 0e 12 2e cd 55 9a
                                                    Data Ascii: e:7N_EmjY#B#2].cfP)o!h;.Y *8|M(%=p3=\Y`ORI4/9fTt4sS*puD|p.E*Kj>|;dnKcqIWJr9)u`;y- :-d^d.U
                                                    2025-01-14 23:47:45 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:45 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-14 23:47:45 UTC136INData Raw: 8f 65 af 3a 9d 37 ef 0d a0 c1 88 26 01 65 84 9f d9 14 64 e1 ed 4f 40 6b 57 39 ce 0f 4b 63 f5 17 13 aa 2f 53 ee bb b2 67 af d0 e2 71 8a 94 7e c4 71 81 ea 9a 27 2f fe 61 3b bc 25 3d b4 42 69 b8 7d bb 1c f0 ec f8 84 c0 cc 0c 2c df e5 91 e5 e1 50 0a de 31 c0 e1 1c e9 ce 86 27 64 06 e2 a9 8b 46 00 5d 5b ec 0a 26 52 61 9a 67 16 bf 49 cd 6f 36 10 1f b2 f4 3e 55 1a 11 77 a9 91 25 3c 2a 13 8d 76 7c 44 41 dc e7 8b
                                                    Data Ascii: e:7&edO@kW9Kc/Sgq~q'/a;%=Bi},P1'dF][&RagIo6>Uw%<*v|DA


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    83192.168.2.650079149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:46 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegroj.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegroj.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-14 23:47:47 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:47 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-14 23:47:47 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    84192.168.2.650080149.154.167.994431812C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-14 23:47:46 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegroj.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: WEs6BNIkng8DetFpEQYnew==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-14 23:47:47 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Tue, 14 Jan 2025 23:47:47 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-14 23:47:47 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:1
                                                    Start time:18:46:21
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:18:46:26
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2224,i,16869576983387225499,12738937818655749772,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:4
                                                    Start time:18:46:32
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/apps.html"
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:8
                                                    Start time:18:46:49
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQKF94ZnnTfvDY9lrzq_vEEU8cPuyA9Pk7WMlPwqWaEtOQ
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:9
                                                    Start time:18:46:50
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1840,i,5758134509792774062,9892063040959386782,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff684c40000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly