Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teiegroj.cc/ZH/

Overview

General Information

Sample URL:https://teiegroj.cc/ZH/
Analysis ID:1591441
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7112 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,1446363818557565522,338667786979496427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/ZH/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQK994ZnyYZ94KKUzWCW0oQfKOqttdAQfbN-urWn8EnWXg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,16831375087910732386,7533716555187003770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    0.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      0.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        0.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          0.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://teiegroj.cc/ZH/Avira URL Cloud: detection malicious, Label: phishing
            Source: https://teiegroj.cc/ZH/page-DDzvVQWi.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/langSign-BQfpeQ-0.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/putPreloader-Ux779X0x.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2Avira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/button-BYGVCEZi.jsAvira URL Cloud: Label: phishing
            Source: https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing

            Phishing

            barindex
            Source: Yara matchFile source: 0.0.pages.csv, type: HTML
            Source: Yara matchFile source: 0.4.pages.csv, type: HTML
            Source: Yara matchFile source: 0.3.pages.csv, type: HTML
            Source: Yara matchFile source: 0.1.pages.csv, type: HTML
            Source: Yara matchFile source: 0.2.pages.csv, type: HTML
            Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://teiegroj.cc
            Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teiegroj.cc
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49764 version: TLS 1.0
            Source: global trafficTCP traffic: 192.168.2.5:61725 -> 1.1.1.1:53
            Source: global trafficTCP traffic: 192.168.2.5:53341 -> 1.1.1.1:53
            Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49764 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /ZH/ HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-8FqDkb1A.css HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/index-BUpdU1Ow.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://teiegroj.cc/ZH/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegroj.cc/ZH/index-BUpdU1Ow.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegroj.cc/ZH/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegroj.cc/ZH/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/langSign-BQfpeQ-0.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/countries-CzeCvYH8.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/lang-BSGk-k5X.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegroj.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegroj.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DQPVB6W6EIU9OQ8MOEcIIQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/putPreloader-Ux779X0x.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/page-DDzvVQWi.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/button-BYGVCEZi.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lKIk3tgU5YYE1ak0ZBfDew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ZH/assets/img/logo_padded.svg HTTP/1.1Host: teiegroj.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RUjYKu8kxY1IGnt8JFjLbw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: AH2OgscWb0A6B3vxlq1O9w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: e7F7n/S9qeh6xfIS69cH8g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /ZH/sw-B-D11xEt.js HTTP/1.1Host: teiegroj.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegroj.cc/ZH/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66fefcfb-8ecc7"If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /z/gNdQ07HmP2qtVNlLp/A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 20bRcovnjUf2k+RcuOOocg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegroj.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: pALmSWsYAfQGbiBsNafg7A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: teiegroj.cc
            Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://teiegroj.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegroj.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:37 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:37 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:38 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:38 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:48 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:48 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:59 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:47:59 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:10 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:10 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:21 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:21 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:32 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:43 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Tue, 14 Jan 2025 23:48:43 GMTContent-Type: text/htmlContent-Length: 169Connection: close
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
            Source: chromecache_194.2.drString found in binary or memory: https://browsehappy.com/
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
            Source: chromecache_190.2.dr, chromecache_176.2.drString found in binary or memory: https://github.com/emn178/js-md5
            Source: chromecache_168.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://t.me/botfather)
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://telegram.org/android)
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://telegram.org/dl/)__
            Source: chromecache_180.2.dr, chromecache_199.2.drString found in binary or memory: https://telegram.org/dl/ios)
            Source: chromecache_194.2.drString found in binary or memory: https://web.telegram.org/
            Source: chromecache_194.2.drString found in binary or memory: https://web.telegram.org/k/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
            Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53344
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53343
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53348
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53347
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53346
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 53347 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53344 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 61744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 53346 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 61735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53343 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: classification engineClassification label: mal68.phis.win@32/70@20/7
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,1446363818557565522,338667786979496427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/ZH/"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQK994ZnyYZ94KKUzWCW0oQfKOqttdAQfbN-urWn8EnWXg
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,16831375087910732386,7533716555187003770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,1446363818557565522,338667786979496427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,16831375087910732386,7533716555187003770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://teiegroj.cc/ZH/100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://teiegroj.cc/ZH/page-DDzvVQWi.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/index-8FqDkb1A.css100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/langSign-BQfpeQ-0.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/putPreloader-Ux779X0x.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/lang-BSGk-k5X.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/img/logo_padded.svg100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/countries-CzeCvYH8.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/sw-B-D11xEt.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/index-BUpdU1Ow.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/button-BYGVCEZi.js100%Avira URL Cloudphishing
            https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
            NameIPActiveMaliciousAntivirus DetectionReputation
            teiegroj.cc
            47.89.192.18
            truefalse
              high
              google.com
              142.250.186.110
              truefalse
                high
                venus.web.telegram.org
                149.154.167.99
                truefalse
                  high
                  www.google.com
                  142.250.184.228
                  truefalse
                    high
                    kws2.web.telegram.org
                    149.154.167.99
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/page-DDzvVQWi.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2true
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/index-8FqDkb1A.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/putPreloader-Ux779X0x.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegroj.cc/ZH/langSign-BQfpeQ-0.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://venus.web.telegram.org/apiw1false
                        high
                        https://teiegroj.cc/ZH/assets/img/logo_padded.svgtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/lang-BSGk-k5X.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/countries-CzeCvYH8.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aqtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/sw-B-D11xEt.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Rytrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Rytrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://kws2.web.telegram.org/apiwsfalse
                          high
                          https://teiegroj.cc/ZH/true
                            unknown
                            https://teiegroj.cc/ZH/button-BYGVCEZi.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegroj.cc/ZH/index-BUpdU1Ow.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://web.telegram.org/chromecache_194.2.drfalse
                              high
                              https://ads.telegram.org/guidelines).chromecache_180.2.dr, chromecache_199.2.drfalse
                                high
                                https://browsehappy.com/chromecache_194.2.drfalse
                                  high
                                  https://telegram.org/dl/ios)chromecache_180.2.dr, chromecache_199.2.drfalse
                                    high
                                    https://telegram.org/android)chromecache_180.2.dr, chromecache_199.2.drfalse
                                      high
                                      https://web.telegram.org/k/chromecache_194.2.drfalse
                                        high
                                        https://t.me/botfather)chromecache_180.2.dr, chromecache_199.2.drfalse
                                          high
                                          https://getdesktop.telegram.org/)__chromecache_180.2.dr, chromecache_199.2.drfalse
                                            high
                                            https://github.com/eshaz/simple-yencchromecache_168.2.drfalse
                                              high
                                              https://telegram.org/dl/)__chromecache_180.2.dr, chromecache_199.2.drfalse
                                                high
                                                https://github.com/emn178/js-md5chromecache_190.2.dr, chromecache_176.2.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  149.154.167.99
                                                  venus.web.telegram.orgUnited Kingdom
                                                  62041TELEGRAMRUfalse
                                                  47.89.192.18
                                                  teiegroj.ccUnited States
                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.184.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.7
                                                  192.168.2.5
                                                  192.168.2.23
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1591441
                                                  Start date and time:2025-01-15 00:46:33 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 6s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://teiegroj.cc/ZH/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:9
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal68.phis.win@32/70@20/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 216.58.206.46, 142.251.168.84, 142.250.184.227, 172.217.23.110, 142.250.186.46, 216.58.206.78, 199.232.214.172, 2.17.190.73, 142.250.181.238, 142.250.186.174, 142.250.184.206, 142.250.185.195, 172.217.18.14, 142.250.185.142, 142.250.80.46, 74.125.0.102, 184.28.90.27, 20.12.23.50, 13.107.246.45
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://teiegroj.cc/ZH/
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:47:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.98235436246585
                                                  Encrypted:false
                                                  SSDEEP:48:8gdGTi2i/HgidAKZdA19ehwiZUklqehHy+3:8p/i2oy
                                                  MD5:F846BA8FE5D82E2D1B84D0D7A5B2F248
                                                  SHA1:2976E458CF492D04DEDB47CA86BBED4F9A045EA5
                                                  SHA-256:E238CD3AD2C5236AB6BE381C294CA83A27B2F5C428DF375B8D665CED9A6FEDC6
                                                  SHA-512:B0073BC3454367D182D041EFE651C2D31969AD654DC1B09E5AFF0232C407E1C9B7B0A3218E509C93A8CCFF74EDC67147D55ADC56104244F6ABB6C47B9D25926F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.......f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:47:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.9956551334420687
                                                  Encrypted:false
                                                  SSDEEP:48:8+bdGTi2i/HgidAKZdA1weh/iZUkAQkqehYy+2:8F/iU9QBy
                                                  MD5:93D981B2595F201DD603DCECA54B0E02
                                                  SHA1:1C8B32D4940331BFEB0F47972B7D1BA81077A503
                                                  SHA-256:3BD4D40DBB1EEB5D6214B371107FAA883D8E2FB6DE0F929D231B403A643A2CEF
                                                  SHA-512:0140AEDD415179B0CAD11E2EE4F6F2EF1E5A164B2AE374F6E401E5CC90E6B3820630354041691858FFFE20ECEE4754FFDEF9451D5FB7E844C9FE2FE2177707D6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2693
                                                  Entropy (8bit):4.007216749898511
                                                  Encrypted:false
                                                  SSDEEP:48:8x3dGTi2sHgidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xw/1n0y
                                                  MD5:C0BC554424D10F47C55684986B405532
                                                  SHA1:E51553970F776AAA7AC7C54D6CC89BC4061C1BC8
                                                  SHA-256:1C77ED7A99FFDFAEA3EC7663C8D96912E9FCD603D4EB0F5C4E5B6D3DDB5860C2
                                                  SHA-512:B5A8C29A3CFFC7A3118CC561BE7665434274591DA2826309F2A8027D4A57838A790FA9398D0F2DC0B51D8DF05384DCB8B4298C30D229827E7571D898E2A29C6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:47:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.9929611258302984
                                                  Encrypted:false
                                                  SSDEEP:48:8WdGTi2i/HgidAKZdA1vehDiZUkwqeh8y+R:8f/i/yy
                                                  MD5:21BFE2F920BEF46B27ED72A4703DF0B1
                                                  SHA1:1A819CFD11199125F9B35AAB9AA656AA9394C0B7
                                                  SHA-256:C54C20E31B95CED8F48B6B83C43AB9EB80C525841A6CAC4F76C7737467D3166F
                                                  SHA-512:1EC296D021B14DF868B9D6F231EFFA5E3DAB5427CC8A6A3C0F81D9CD97F4EE5B2A9FFE3639F17F2DFB90E7B7DC5071B28C9C97D2DCFF350D455C7022666DAD01
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:47:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.984378416214431
                                                  Encrypted:false
                                                  SSDEEP:48:8PdGTi2i/HgidAKZdA1hehBiZUk1W1qehWy+C:8Y/i/92y
                                                  MD5:816EBA09BD81256DE219BDB18C190FE8
                                                  SHA1:D24644E5CCB828B467D7A400CB4374CA33D530AC
                                                  SHA-256:592D38C1C37F311EEF6B48921570D48957A967CE738783357F143B56886F9B2C
                                                  SHA-512:637DF849E0F725A7739CBC3C713B606F59F04F537A1CB586EAA3C1F0112BA39CA19080DA3AEDBD09CEF506C7D953EA4C6247C6353D0F91AB69F93345ABDB3D4F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:47:26 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2683
                                                  Entropy (8bit):3.9929422647460857
                                                  Encrypted:false
                                                  SSDEEP:48:8fbdGTi2i/HgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:8fs/i3T/TbxWOvTb0y7T
                                                  MD5:EF766C329244E0D4EA537994C1AB96A6
                                                  SHA1:A6D7708612EA6783E8D4A31B731B90469B6FFBEC
                                                  SHA-256:C05C89049E939DC8EBA9EEEF0DE1B98549EB46E37CA77EAC6349D85B278FA768
                                                  SHA-512:F9ACB0B04760C4605250DFB26F100A198605D46D830A7F2B29BA6A9BB5FDBA20C64757F943A72D1AA1F5B0EA7B8E1AFE6F8FEAE5550089CAE5240081AE55E74C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......r..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............c......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 6720, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):6720
                                                  Entropy (8bit):7.9634194075923155
                                                  Encrypted:false
                                                  SSDEEP:192:GUXoJC3HQRHnOj14WFTGX1XX1s1G3LH0X0+P:1oPk14g6RDr0X0c
                                                  MD5:DDBE8450AE34795DEE574854E9B01533
                                                  SHA1:5C9AAEB1B9DE21B0FB4C7D9B92276DC5AB81B8AB
                                                  SHA-256:DAF6C28C5A080458EBA26BA64A95B1FCFF823944D429CCB84E8A4F3A0BAF05CA
                                                  SHA-512:DF3D13F930835B6DD7946612F71E4A55115D64EB0C5202F81D43DF6E7FD1F0602BB31B3EF73CC386E2B6F3B33ECD83B06CF580E734F04E1A87DD2C0462D92479
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
                                                  Preview:wOF2.......@......4l.............................j..V.6.`.......P.v.....6.$.... ..t. ..+..qS%.)H...S..:...H...a.[b:.Bu..{..2...E.4..{..+0..\..O......5...!.,D.n.5I. ........sa..y.....E./S..zF..A..F..o...h..\$O....$3.Wa.k............`..~._.~.E/...eQ.m....Zv.....9.....E..D.D...C.ZI.g ............t......F....X.........k....b.....6.T.jz.....k.jp{:.. T.UC..]..\..!.......+TO|l......*]s..i.L:oQ...O........kA....Z.p.,3E..(.*HQTQ..JR.V......5.h.1E..):.C..4...........b.$}t......o? ....$..X...|....P.B.....b:...S.<.G`.F.....Y..+.}C.T..-...%...'....RW].../..z.I.....I../.{g...HXY....h..5.G.f..HQ^&Yd.Mv9.Kny.O...RX.E.S\.%.RZ.eUTMu5.VG=.5.DS-..V{.t.Y.]u.Ko}.C..7265...v4EF.zh.o..5......[(..(z.8.H...e@9 ..*hV~i....IF3\..elk..#]c.[.h.....b5K5..T.2...0o...-...Z..P....KN..Whi.....7E).*|.9..3..ZY...Q.B.|........h..].(%".....e.Y..j....<...#jq\.[....s.W....Z.mQ....W.d.q.".[.$.N!.g........L&...X....B.......0.i... .6V..`.4.....]..6.`.N.P."3E.8.HR...!Gy....4.f..c...D
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                  Category:downloaded
                                                  Size (bytes):1668
                                                  Entropy (8bit):6.329827477688989
                                                  Encrypted:false
                                                  SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                  MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                  SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                  SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                  SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/langSign-BQfpeQ-0.js
                                                  Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):2241
                                                  Entropy (8bit):4.334065797326387
                                                  Encrypted:false
                                                  SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                  MD5:49DBAA7F07877666488A35D827277F57
                                                  SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                  SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                  SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/site.webmanifest?v=jw3mK7G9Aq
                                                  Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:downloaded
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.549093236399025
                                                  Encrypted:false
                                                  SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                  MD5:44FB6813902087590268DEFC64BF976C
                                                  SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                  SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                  SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/pageSignQR-p6DGGr3x.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:dropped
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.270611253974521
                                                  Encrypted:false
                                                  SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                  MD5:8A7911A5D697C6F28D926171CDDD537A
                                                  SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                  SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                  SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):584903
                                                  Entropy (8bit):5.831262449023427
                                                  Encrypted:false
                                                  SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                  MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                  SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                  SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                  SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                  Category:downloaded
                                                  Size (bytes):66129
                                                  Entropy (8bit):5.5900254265270926
                                                  Encrypted:false
                                                  SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                  MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                  SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                  SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                  SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/qr-code-styling-CvBVNv73.js
                                                  Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:dropped
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.1397006228873945
                                                  Encrypted:false
                                                  SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                  MD5:8DF9CA25309F3DEE626A02DA74877701
                                                  SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                  SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                  SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11016
                                                  Entropy (8bit):7.981401592946327
                                                  Encrypted:false
                                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:downloaded
                                                  Size (bytes):699
                                                  Entropy (8bit):5.270024199495469
                                                  Encrypted:false
                                                  SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                  MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                  SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                  SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                  SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/putPreloader-Ux779X0x.js
                                                  Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 8024, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):8024
                                                  Entropy (8bit):7.968253218602803
                                                  Encrypted:false
                                                  SSDEEP:192:cP+/jSJI4FjukEJlRF/bYtreKfmjsD1UyQrPG6:cP+WTju1RbMTmjsG9Pt
                                                  MD5:073578B7F22768BAA58CF9A87380538A
                                                  SHA1:702B779B7EA064CC4713F2234DC74B1097AEE389
                                                  SHA-256:F36D71C69BCEC4CE625D2923D36A4B1F64BBC2E5691C99CF8A4F3B0F79D1EDB4
                                                  SHA-512:627D5A3BA36E5F057E74CE2828FBD86B50CBBE01605CC0523366333B8CE86D45AB383D0EC6195794112B96B307682D7BDD28B9C6B40189CCAC4A6AAD09D05B00
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                                                  Preview:wOF2.......X......B..............................@.....0.`..H....<....z..6.$..p. ..t. .;8UF......XQ..F0....'2.U...|.(..:C..=......d.t..(PE..:.i......|.=...?\....USj..Q.V.I...T....y..8z..^.$ra-:Ez%Z....=A..H]*EV{1.U.O.F10.........[^..C...K...5>....z./........E.2H...0.2.i:....................fU.$.lH.{s..-...g.Hg9#Y.....XT............[.E....d..'(..6.v...k.7...=..g6k...4=.U:...[......$9.].ug..3..:]Pv.;@P.:....*.R.N..JS....u...yJ+..s.#.Y....-523.b........Q.7..(........F.e.....X...M.... .@.... ..K........Y..P}$9...O.e.A...n6+.<...q ..c..Ix*....0.hw[..p.(Y.4.0p{}..)..}............|=v...$.(M.we....O...F..:.NE6MU.O{.j..H.X..W.n.S...$....y.X...&......<WCv.w5:aR}.e.I.f=?|/...78...j4...*...[..W.3.w.....+a..;xV...B...F..[..aU.)Q..q...6..>.......r.......o..^P.goIYE.>~]CSKk[{Gg..=.CG.....=?v...7o.s......=..z......?M}..5....l.G.;F..CS`.w)...%...+...4,.,.J.R..N..M..JR..N.@,./..2...X.n{...f5bp#..E.b.o...........v..5..@....-.)TI`.%.h..:...T.........:.r.?.....oN
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491428939188438
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                  MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                  SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                  SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                  SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:dropped
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.549093236399025
                                                  Encrypted:false
                                                  SSDEEP:96:fMWxeMczlqXMnuKflMzvvuYjXouFQ0Gt2SHeh1XG2WvZZaATvrKzB917W3siscyI:EWx1KwX4uKfl/YjYuFQ3MSHe3XG2WvZ/
                                                  MD5:44FB6813902087590268DEFC64BF976C
                                                  SHA1:3FD487A43C93ACE8FC5BF7B9AD98AAA80FE9E923
                                                  SHA-256:4B5526A2E9B74983C4E7E3FC8F0006F05A652F89666F12BA32C5360810E0776A
                                                  SHA-512:06B0FEA290BEAC86589A909AF790D10D3E3326180EFAD7E48FBB17AA2E6B19AE96B8A914381126616142D09165F6E463050F96A9B84652A1C1AB656760FABD85
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-DyOudMda.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-BUpdU1Ow.js";import{a as z,P as H}from"./page-DDzvVQWi.js";import{B as R}from"./button-BYGVCEZi.js";import{p as O}from"./putPreloader-Ux779X0x.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/crypto.worker-CfCshcpI.js
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:downloaded
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/lang-BSGk-k5X.js
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (628)
                                                  Category:dropped
                                                  Size (bytes):1668
                                                  Entropy (8bit):6.329827477688989
                                                  Encrypted:false
                                                  SSDEEP:48:i/rfR7s5ILiJhyGKwi7C7uSvi66sJ1iSu:8WewSSvZtu
                                                  MD5:8DFBF71029ACDCE26C1AADA358F0B3F0
                                                  SHA1:B2B4B8A4F114D98C05B3FF0F25E8726FCC9597DF
                                                  SHA-256:D9FDBA7ADB92BC2DACB76B4ACD2BBE71A3DE8510A90481BFD52725145F99BF43
                                                  SHA-512:844AC25CA21EAD8A91074176610B3FFDBED065A81F823A8F4CC3E6CD62BAB47453F3D3A43449BEB4F6F2E0320B7D90B5C117429A2DC0B352099BCCC1C55F8D63
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={"Login.Title":".. Telegram","Login.PhoneLabel":"....","Login.PhoneLabelInvalid":"......","Login.KeepSigned":"......","Login.StartText":`..................`,"Login.Code.SentSms":"...................","Login.Code.SentInApp":".... Telegram .................","Login.Code.SentCall":"..............","Login.Code.SentUnknown":"...............%s.","Login.Password.Title":"......","Login.Password.Subtitle":`...............`,"Login.Register.Subtitle":`..............`,PleaseWait:"......",Code:"...",LoginPassword:"..",YourName:"....",FirstName:"......",LastName:"......",StartMessaging:"....",Country:"..","Contacts.PhoneNumber.Placeholder":"....","Login.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:dropped
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:dropped
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.638034511113687
                                                  Encrypted:false
                                                  SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                  MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                  SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                  SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                  SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:downloaded
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.1397006228873945
                                                  Encrypted:false
                                                  SSDEEP:192:D0V084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37/:YV084QH2t9LGUW/+G+aZBw3T
                                                  MD5:8DF9CA25309F3DEE626A02DA74877701
                                                  SHA1:FB96CDC708C58D0EBA127A2AA27C2FCA5EF3D834
                                                  SHA-256:7C499B44F3781F2EB83A44F21957B89284E168E842A0D8A2582EFD59D1B47C23
                                                  SHA-512:FB6E03E48BB78BD975FB343053CA373C0A650A9648DA92D8C32E298FDCE83E532F7D57F00C13FA636727018B2D0F076A2B71710884F85BF39C1FC93369D4BB52
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/button-BYGVCEZi.js
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 7924, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):7924
                                                  Entropy (8bit):7.969062386124476
                                                  Encrypted:false
                                                  SSDEEP:192:IRFKfEAqGPtHBNsEE8e9LwqjpYOeXDsIu4zxLWvwo1:uakn8nSpYhH6vww
                                                  MD5:5D39C40B5F1D878434AF6212575D928A
                                                  SHA1:3485C7AE4231075E5B7424E73C8626FDCA02E0AD
                                                  SHA-256:AC4F45C63E7192B1C9FB64BE19BE7A03084E16DC33B4DCFEDABB44CB390C25A2
                                                  SHA-512:73581028D18043E12B9CFDDCB0AA71AE9D1C2D3A15BEA5F1B42EF3E5E4FDDF25CB79B40F3E2BF8DF6890898BE5107CE248FF19975A95708722A549D6989EF1C7
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                                                  Preview:wOF2..............B..............................@.....0.`..H....`.*..z..6.$..p. .... ..7.....@x..(W..(.......n...P.8M....Q....$.#*4...R|...J(sA...i...w0.>...l8..Z+....}[......Z{....1...(`0.T....H*.y....o.....+z....S.v.N.......mjS9Vj.b..\$k.+.[;,.i......r..[...UvK.=#...s..:...A.N$.wnCc.....P.5A...f....O"......?~n...*.=.AR.%J.M$..o...:.V?.kN^(t.,.vFQ.{......*.Y`I.K..h.l..a_PG:....!.^.;..KQ]U.N.s..y.m...k.^....R..7g.=}.........{......)....5........\~.........X...2C.P.A.W..n...(.+....@.X.$.0..r......@...w...x]8....r.. N.J?....@..P..p...Da.t..[.E..f..;..Xx.,_.....JE.p........~. ......s..-.MwU2~.}.$..?k.O.A*...,.]$Y...UUs.+..%..l.\...bmB..[...8."3.\.....9*...L/.aH.>......B.2.$.=..L......@.Wo+...tai...\..x..jern%.G9{f.....N......e....If.q0.d...)<....Ric..1..v.....|......+W.gf..s.A~aqIiYyEe.....S.z....0d..z..&...;.}..'..,X..W.-[..5.X~...CM..'....p..;@p."..p....T...-...c.U....".f....Y........t.....P..p...G...j.s.Z....G..;..?k.$k.M....p...E..._..:....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:downloaded
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.270611253974521
                                                  Encrypted:false
                                                  SSDEEP:192:6/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8Ad:6/Vk0M1twYzExjxG9WqRL8zpVzsocr0v
                                                  MD5:8A7911A5D697C6F28D926171CDDD537A
                                                  SHA1:6946B77F99915D7B433269172B04FF84877421D6
                                                  SHA-256:3EDEB433B63C49EA2267B9263EC870B1E54113C6B43764461526F25E4CBD40C9
                                                  SHA-512:847DD75875D902B9C3BEFF17A90C5FD92E1A3C42F9B4E59B7F801FA16BF2B533C3E693C9C21B2745C4E692654D6CF4064494BB3A9FC1CD3201E0F99A2BD81F0B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/page-DDzvVQWi.js
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:dropped
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11056
                                                  Entropy (8bit):7.980947767022165
                                                  Encrypted:false
                                                  SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                  MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                  SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                  SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                  SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                  Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:downloaded
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.638034511113687
                                                  Encrypted:false
                                                  SSDEEP:3072:csopJvsRjvqVx4TojwAsQ3jmX0rhyvlcTksyROfli2S3xUxkuM:cHpJvsRji3sQ3jmX0FTks8EguM
                                                  MD5:C9D6CA5FD76AE361CDF4331DB4B13237
                                                  SHA1:506715C4D88CCD9C189686E49AF1B82F5A2F52B6
                                                  SHA-256:027DC25C15D9B09038B7E44DF89E2BBA9568EA90A02BF190C708F8613CABFE7B
                                                  SHA-512:F6FD648A0B4D5CBA0EBD341C89F4D2006DE47F7C10670CEC990855E4E2735DCB914D40A6822E123FD56A26300E09ECF8F6EA17DB116894ECDD93E5D9765F85F6
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-B5U_5ZHZ.js","./codeInputField-L6DPEe3Q.js","./pagePassword-DYU5dwz6.js","./htmlToSpan-C0NnjV6k.js","./loginPage-DuZ4Ji0f.js","./pageSignUp-QCSKyy02.js","./avatar-kaRAm3rl.js","./pageSignImport-DRcIU6RE.js","./pageIm-DyOudMda.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:downloaded
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491428939188438
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBM:ASnW7h2+GQMy+EVmBC0bCLf3sulIKDtI
                                                  MD5:12D9A228BAB34A204B9F1AAA4C93DE55
                                                  SHA1:71EEBE7836F0C468F2282414511E89A7F97A6E54
                                                  SHA-256:AE816AE3E77D6307C728CADF6DE5C5C843F5590C9D85125B602CFBB943B32007
                                                  SHA-512:F268E9007259C57B828F96D080503C0760DC2427A9555671B46EF4123F153813DB3DD1D32CB252D3E0BCD3DA53CD8810D207435657B3DE230F82AD185271B13C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/mtproto.worker-B3zftXdc.js
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):6732
                                                  Entropy (8bit):7.936351662623257
                                                  Encrypted:false
                                                  SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                  MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                  SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                  SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                  SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                  Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):290
                                                  Entropy (8bit):5.184833466026929
                                                  Encrypted:false
                                                  SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                  MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                  SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                  SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                  SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/_commonjsHelpers-Cpj98o6Y.js
                                                  Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:dropped
                                                  Size (bytes):699
                                                  Entropy (8bit):5.270024199495469
                                                  Encrypted:false
                                                  SSDEEP:12:/GiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62o:+JT6rCd5dijHlILfuiurd+r8RmONngNZ
                                                  MD5:6DB7327B0E59840B1D15F0A7EBE990AB
                                                  SHA1:ADB661BAE25FB3BB4DAB1F36C5AB3A0D2B5696B2
                                                  SHA-256:97FC26722996C8D33C6D8011CF0EFD19D177B2013D57F44D2004D5D7353C4DAB
                                                  SHA-512:532371476F5DD592C492C745551964F037E859DD33AC3049B21BFEFCD68CEF3909381759C447B937A0F661B1E07A8C82576F4016BC4BC7C07BACBA091660319B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-Ux779X0x.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (1757)
                                                  Category:downloaded
                                                  Size (bytes):14360
                                                  Entropy (8bit):5.1063300362408635
                                                  Encrypted:false
                                                  SSDEEP:192:xK8g05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:A8H5QPcxEGZv5iM5cRaL
                                                  MD5:2C87B7F4F1FE9072FBEFB66269725D2F
                                                  SHA1:556E8A0100214F0A43D734FA3486D7B98C9CECD8
                                                  SHA-256:AEB5330AAD766E5D96A7B62D2A0B9AD3F8CADCF3966A8B9CA2513F1D8090AECC
                                                  SHA-512:D4D54129B31D95F98E2030C1A7E115052636ED454BA58AC516318A747BC66FF6752ABD34BA3B28E56E37CF9794DCEDAFDE7E82D8E717319142B85219436A779E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):471896
                                                  Entropy (8bit):5.011065356502208
                                                  Encrypted:false
                                                  SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                  MD5:918652A1CF5B726302B61C34F50702F9
                                                  SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                  SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                  SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/index-8FqDkb1A.css
                                                  Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1069
                                                  Entropy (8bit):5.1276420682934996
                                                  Encrypted:false
                                                  SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                  MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                  SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                  SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                  SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/img/logo_padded.svg
                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:downloaded
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/textToSvgURL-Cnw_Q8Rw.js
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:downloaded
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/countries-CzeCvYH8.js
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:dropped
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 6864, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):6864
                                                  Entropy (8bit):7.966241205567172
                                                  Encrypted:false
                                                  SSDEEP:192:pByZoVsKss/uL0j5SV1uOVEBMGU/KDKzDy9X:jqoVsKs4OV1u/BMGxKXi
                                                  MD5:2EFB23D70EB9A590216A126CE28120B0
                                                  SHA1:27786DB7735F04A4D59AD023FD327D2DEA51AE68
                                                  SHA-256:AF2FDEF955568DC79DE38BFB097D53586855945811B638D6C41513BD62E25CC4
                                                  SHA-512:3E7E08D638DFC4FF416B697684369E067E1E2ACB127C637BEC664915CC35CCC9D5124C321A34EFE0D6A5C3185A9BA7B87CE1012005C1D11421FAA889EBF960E8
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegroj.cc/ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
                                                  Preview:wOF2..............6....z.........................j..z.6.`.......\.C.....6.$.... .... ..-...........(.6..<v ...t.....a....6..P.hEC..;5M.[.Dm...O1.R..I..|..+k.J.^J<.....Or.y.;.s_..J%i..IC.B...k...F~.O{.p...;..X!R1I..{?....?..8....u.0j.6F-...3*..YX.(..<.O..|...i{g.MV|.3...A.f..X./Fn..0OP.nw...W..*.Bo:.(...............~Z.s.LB).s..a^.f....9..GH.....x..^.....q..nB.R.M.T.|\..........?..X..^$!Wo,............w..zk.j.sNw.mXEG5..{.fr<..V.2n.F..P...b.......bl..,]j...~...}...o. AB..A.v..Y....B.f.......&Qx.I(.#....*.Uj.u...... .2.0...,..K.%....^...._.........H.kuy.._z.'H...A...?.'p.....(......4-Kz...~...N.4.i.i.m....p>.....H ...X..Z3..z..:z.uj.....\I[..i....}_..Qv....#.Y..%.......:.......................WF QX.........?.:w..;......M.,..a{z..q4..@K.MH4...".....2l.".e+pL|........O.......I.!%SVUS/D.(`.....>o.D.VMbf...}...J...'.@....r.[O.SN.j...0.BZ...-..d..$f..g.7.....z..M.kBIYUM...EI.`!-...2...^....'./...YLc.a..w.1...h....q..g...;i.)=.....%X...
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 15, 2025 00:47:19.321141958 CET49675443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:19.336697102 CET49674443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:19.447348118 CET49673443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:28.924829960 CET49675443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:28.940443993 CET49674443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:29.049830914 CET49673443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:29.964190960 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:29.964246988 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:29.964344025 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:29.964624882 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:29.964632034 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.604876041 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.608841896 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:30.608879089 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.610373020 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.610435963 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:30.612888098 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:30.612986088 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.657891989 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:30.657918930 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:30.704782963 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:30.716124058 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:30.716249943 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:31.944458008 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944523096 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:31.944576979 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944628000 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:31.944662094 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944734097 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944968939 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944968939 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:31.944974899 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:31.944981098 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.543972969 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.544294119 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.544358015 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.545433044 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.545500040 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.549510956 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.550712109 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.550740004 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.551239967 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.551350117 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.553906918 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.553924084 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.554135084 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.554193020 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.554982901 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.555047035 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.601218939 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.601289988 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.601353884 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.643620968 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.777787924 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777808905 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777815104 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777833939 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777867079 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.777884960 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777931929 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.777945995 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.777945995 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.777951002 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.778000116 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.785150051 CET49715443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.785164118 CET4434971547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.798686028 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.803971052 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.804012060 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.804083109 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.804539919 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:32.804553986 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:32.843323946 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035569906 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035634041 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035655975 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035696030 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035703897 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.035718918 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035737991 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035756111 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.035767078 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.035783052 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.035794973 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.035821915 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.052743912 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.052788019 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.052828074 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.052846909 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.052876949 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.052896976 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.122915983 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.122965097 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.123011112 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.123049021 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.123070955 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.123099089 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.139619112 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.139663935 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.139713049 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.139741898 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.139761925 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.139790058 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.142232895 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.142285109 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.142317057 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.142326117 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.142375946 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.142393112 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.144201040 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.144238949 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.144273996 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.144280910 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.144320965 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.144332886 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.226135015 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.226196051 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.226218939 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.226262093 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.226283073 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.226306915 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.226919889 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.226964951 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.226996899 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.227008104 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.227025032 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.227049112 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.227724075 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.227777958 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.227788925 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.227901936 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.227953911 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.230923891 CET49714443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.230948925 CET4434971447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.409542084 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.443111897 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.443144083 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.444364071 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.446778059 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.446965933 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.451153994 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.491328955 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.680583954 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.680634022 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.680963039 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.680963039 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.680998087 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715253115 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715277910 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715313911 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715329885 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715356112 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.715392113 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.715406895 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.715456963 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.715457916 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.733999014 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.734019041 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.734211922 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.734225035 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.734543085 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.803653002 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.803669930 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.803786993 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.803787947 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.803798914 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.803881884 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.821963072 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.821980000 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.822071075 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.822078943 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.822104931 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.822896004 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.823678017 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.823693991 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.824084997 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.824090958 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.824194908 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.825555086 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.825570107 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.825721025 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.825726986 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.825850964 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.892385960 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.892410994 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.892560005 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.892566919 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.893275023 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.909995079 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.910012007 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.910167933 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.910175085 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.910367012 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.911228895 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.911245108 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.911406040 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.911412001 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.912147999 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.912168026 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.912210941 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.912210941 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.912219048 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.912271976 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.912271976 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.913954020 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.913969040 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.914551020 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.914557934 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.914872885 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.914999962 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.915016890 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.915132046 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.915138006 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.915443897 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.963418007 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.963443995 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.963558912 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.963560104 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.963577986 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.963656902 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.993303061 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.993328094 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.993426085 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:33.993457079 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:33.997864008 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.011856079 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.011881113 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.012355089 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.012362957 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.012660027 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.012680054 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.012691975 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.012698889 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.012713909 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.013125896 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.013565063 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.013582945 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.013845921 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.013853073 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.013983011 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.016737938 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.016762018 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.017072916 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.017079115 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.017198086 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.017568111 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.017595053 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.017946959 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.017955065 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.018253088 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.018306017 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.018332005 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.018826962 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.018832922 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.019222975 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.097465038 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.097486973 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.097599983 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.097599983 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.097609043 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.098174095 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.107161999 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107178926 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107280970 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.107280970 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.107287884 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107414007 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.107485056 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107501984 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107723951 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107774973 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.107793093 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107817888 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.107832909 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.108294964 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108303070 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.108308077 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108319998 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108501911 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108520985 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108531952 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.108537912 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.108553886 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.108705997 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.109194040 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.109208107 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.109308004 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.109313011 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.109621048 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.109637022 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.109711885 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.109711885 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.109718084 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.160927057 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.167187929 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.167242050 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.167277098 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.167287111 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.167319059 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.167382002 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.169351101 CET49716443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.169368982 CET4434971647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.264017105 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.264074087 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.264203072 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265089035 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265095949 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265110016 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.265144110 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.265351057 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265841007 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265846968 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.265863895 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.265872955 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.266081095 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.266124010 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.266133070 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.317662001 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.343278885 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.343300104 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.345088005 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.345223904 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.346364021 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.346412897 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.346482992 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.349548101 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.349710941 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.352950096 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.352965117 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.353272915 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.353286982 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.384500980 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.384529114 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.384588003 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.384893894 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.384905100 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.385643005 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.385675907 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.385727882 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.386040926 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.386056900 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.386652946 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.386697054 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.386753082 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.387104988 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.387131929 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.398535967 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.620102882 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620127916 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620135069 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620165110 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620178938 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620196104 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620207071 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.620229006 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.620242119 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.620256901 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.620276928 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.638251066 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.638267040 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.638354063 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.638381004 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.638427019 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.700819969 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.700840950 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.700894117 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.700925112 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.700939894 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.700963974 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.724292994 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.724309921 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.724364042 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.724395990 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.724411011 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.724433899 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.726308107 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.726321936 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.726376057 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.726391077 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.726430893 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.726453066 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.728998899 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.729012012 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.729063988 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.729079962 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.729099989 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.729118109 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.793464899 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.793493986 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.793557882 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.793585062 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.793627977 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.810480118 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.810502052 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.810585022 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.810616970 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.810662031 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.811088085 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.811148882 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.811161995 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.811177015 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.811213970 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.811414957 CET49717443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.811436892 CET4434971747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.862389088 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.863322973 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.863338947 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.866689920 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.866765976 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.867387056 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.867468119 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.867561102 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.867568016 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.867582083 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.867794991 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.867816925 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.868215084 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.868647099 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.868736982 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.868894100 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.882467985 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.882762909 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.882793903 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.883939981 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.884309053 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.884480953 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.884481907 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.909092903 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.911334991 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.924315929 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.924345016 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.947489023 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.947956085 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.947982073 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.951543093 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.951628923 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.952316046 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.952487946 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.952621937 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.952635050 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.973582029 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.973875999 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.973892927 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.975023031 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.975086927 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.975632906 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.975713968 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.975805998 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.975816011 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.994663000 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.995681047 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.996975899 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.996992111 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.997086048 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.997106075 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.998004913 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.998074055 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:34.998203993 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:34.998264074 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.006546021 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.006591082 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.006664991 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.006946087 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.007097960 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.007119894 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.007118940 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.007683992 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.007694960 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.019663095 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.050369978 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.050369978 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.106199026 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.106224060 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.106256008 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.106327057 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.106534958 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.106534958 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.107894897 CET49719443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.107919931 CET4434971947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.118678093 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.118716002 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.118788958 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.119266033 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.119299889 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.119362116 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.119616032 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.119628906 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.119932890 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.119947910 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170006990 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170072079 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170155048 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170197964 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170236111 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.170279026 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170289040 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.170299053 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.170321941 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.170336008 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.184267998 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.184289932 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.184346914 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.184413910 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.185708046 CET49721443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.185767889 CET4434972147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.185911894 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.185970068 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.186005116 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.186012030 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.186072111 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.192667007 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.192717075 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.192789078 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.193043947 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.193058014 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196367979 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196392059 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196399927 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196409941 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196433067 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196485996 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.196523905 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.196540117 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.196573973 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.216169119 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.216223955 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.216289997 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.216320038 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.216342926 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.216367960 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.256187916 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.256230116 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.256788969 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.256805897 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.256856918 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.272228956 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.272296906 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.272347927 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.272356033 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.272417068 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.273813963 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.273842096 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.273904085 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.273910046 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.273941040 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.274039984 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.275537968 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.275564909 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.275609016 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.275615931 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.275708914 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.281316996 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281347990 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281358004 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281369925 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281409025 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281420946 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.281431913 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.281537056 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.287158966 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.287223101 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.287236929 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.287328005 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.287343979 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.287385941 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.296173096 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.296253920 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.296257973 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.296330929 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.296902895 CET49722443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.296921015 CET4434972247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.302297115 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.302330017 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.302834988 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.302834988 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.302864075 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303139925 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303210974 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303214073 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303365946 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303400993 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303438902 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.303438902 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.303450108 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.303502083 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.303502083 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.305227041 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305249929 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305258036 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305274963 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305298090 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305332899 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.305352926 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305367947 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.305406094 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.305552006 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305597067 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305641890 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.305664062 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.305681944 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.306346893 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.307504892 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.307549953 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.307586908 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.307595968 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.307630062 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.307665110 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.309346914 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.309396982 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.309449911 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.309458971 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.309478998 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.309498072 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.322526932 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.322550058 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.323302984 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.323328972 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.325239897 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.326822996 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.326848030 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.326916933 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.326936007 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.326983929 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.342892885 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.342921972 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.343336105 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.343353987 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.344208956 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.358192921 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.358222008 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.359334946 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.359348059 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.360120058 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.360157967 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.360203028 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.360207081 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.360266924 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.360266924 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.360989094 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.361011982 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.361074924 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.361079931 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.362807035 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.362832069 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.362854004 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.362859011 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.362915039 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.362915039 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.363728046 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.363749027 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.364618063 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.364624023 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.366063118 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.373897076 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.373918056 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.374161959 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.374181986 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.374388933 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.377754927 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.377814054 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.377856016 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.377880096 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.377907991 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.377918005 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.395745039 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.395797968 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.395874977 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.395896912 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.395914078 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.395944118 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.396073103 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.396145105 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.396153927 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.396193981 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.396205902 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.396235943 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.396368980 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.396948099 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.396958113 CET4434971847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.396974087 CET49718443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.402473927 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.402523041 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.402635098 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.402841091 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.402858019 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.410934925 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.410959959 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.411042929 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.411071062 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.411348104 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.413521051 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.413539886 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.413678885 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.413688898 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.414251089 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.414725065 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.414757967 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.414832115 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.414832115 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.414839983 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.415344000 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.415365934 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.415558100 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.415566921 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416063070 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416065931 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416543961 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416570902 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416608095 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416630983 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416656971 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416671991 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416682005 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.416727066 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416948080 CET49723443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.416961908 CET4434972347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.429543972 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.429569960 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.429652929 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.429663897 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.429712057 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.438177109 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.438210964 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.438292027 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.438740015 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.438760996 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.444732904 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.444760084 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.444852114 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.444852114 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.444860935 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445111990 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.445379019 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445399046 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445437908 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.445446014 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445477009 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.445713043 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.445874929 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445899963 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.445950031 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.445954084 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.446000099 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.446161032 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.446197987 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.446219921 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.446321011 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.446324110 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.446343899 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.446502924 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.451474905 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.451504946 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.451564074 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.451569080 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.451611042 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.451630116 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.451961040 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.451982021 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.452054024 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.452058077 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.453444958 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.498405933 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.498433113 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.498548985 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.498560905 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.498661995 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.499357939 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.499373913 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.499507904 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.499516010 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.499563932 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.500325918 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.500348091 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.500500917 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.500508070 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501075983 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.501339912 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501358986 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501447916 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501477957 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501820087 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.501827955 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501872063 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.501890898 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.501986980 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.502012968 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.503082037 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.503098965 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.503242016 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.503249884 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.503309965 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.504009008 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.504028082 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.504168987 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.504177094 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.504353046 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.516608000 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.516680956 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.516717911 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.516726971 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.516990900 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.531708956 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.531780005 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.531816006 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.531821966 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.531960011 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.531989098 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.531992912 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.532016039 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.532037020 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.532041073 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533348083 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533382893 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533389091 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533423901 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533427954 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533463001 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533663988 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533699036 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533713102 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533737898 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533746958 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533773899 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533879042 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533914089 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533917904 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533940077 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.533962011 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.533987999 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.534040928 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.534073114 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.534090996 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.534113884 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.534126043 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.534169912 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.534694910 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.538096905 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.538142920 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.538239956 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.538261890 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.538603067 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.587078094 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.587102890 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.587192059 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.587202072 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.587338924 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.587729931 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.587748051 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.587955952 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.587961912 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588234901 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588258982 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588299036 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588299036 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588305950 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588355064 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588402987 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588763952 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588782072 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588845968 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588890076 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588898897 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588906050 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588942051 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.588952065 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.588996887 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.589005947 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.589005947 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.595515013 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.595536947 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.595662117 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.595669985 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.595882893 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.596025944 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.596048117 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.596142054 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.596148014 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.596240044 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.596390963 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.596409082 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.596502066 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.596502066 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.596508980 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.599183083 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.603240013 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.603298903 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.603369951 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.603375912 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.603398085 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.603435040 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.618448973 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.618498087 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.618609905 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.618609905 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.618617058 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.619163990 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.619921923 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.619961977 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620039940 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620039940 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620044947 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620109081 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620157003 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620193005 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620197058 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620223045 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620517969 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620553017 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620556116 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620584965 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620592117 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620604038 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620624065 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620765924 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620795965 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620817900 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620839119 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620848894 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620878935 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.620940924 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.620997906 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.621002913 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.621052027 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.621123075 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.622726917 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.622734070 CET4434972047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.622759104 CET49720443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.626836061 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.626854897 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.627074003 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.627082109 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.627204895 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.675745964 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.675770998 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.675910950 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.675929070 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.675990105 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.676120996 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.676139116 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.676227093 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.676227093 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.676234007 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.676588058 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.676609039 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.676697969 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.676697969 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.676703930 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677067041 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677082062 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677161932 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.677161932 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.677169085 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677459955 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677479029 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677561998 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.677568913 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677623034 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.677623034 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.677861929 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.677881002 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.678170919 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.678216934 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.678244114 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.678244114 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.678250074 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.678385019 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.689508915 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.715651989 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.715672016 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.715758085 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.715776920 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.716213942 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.717508078 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.717547894 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.717797041 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.717824936 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.717825890 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.718111992 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.718127012 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.718162060 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.718560934 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.718780994 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.718825102 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.720890045 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.720920086 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.721544027 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.721551895 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.721611977 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.721668959 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.721896887 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.721905947 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.722311020 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.722321033 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.723012924 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.723021984 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.723120928 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.723335981 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.723345041 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.732352972 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.735519886 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.735528946 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.736110926 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.739124060 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.739253044 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.739276886 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.763325930 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764245987 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764270067 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764337063 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.764358044 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764425993 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.764791012 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764806986 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.764904976 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.764923096 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765108109 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765127897 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765170097 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.765177011 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765201092 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.765438080 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765454054 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765583038 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.765590906 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.765989065 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766011000 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766063929 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.766069889 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766086102 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.766150951 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766166925 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766200066 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.766211987 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766253948 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.766911030 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766928911 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.766985893 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.767002106 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.769702911 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.782382965 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.783329964 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.789901018 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.790326118 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.790347099 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.790697098 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.791600943 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.791654110 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.791790962 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.804155111 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.804177046 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.804272890 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.804296017 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.839324951 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.849005938 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853008032 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.853025913 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.853118896 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853127956 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.853172064 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853172064 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853591919 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.853610992 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.853694916 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853694916 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.853701115 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854286909 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854309082 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854381084 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.854381084 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.854388952 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854723930 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854738951 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.854829073 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.854829073 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.854837894 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855130911 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855150938 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855197906 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855197906 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855205059 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855256081 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855256081 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855454922 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855469942 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855556965 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855556965 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855570078 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855758905 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855777979 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855817080 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855837107 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.855880976 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.855880976 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.892826080 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.892854929 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.892982006 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.893007040 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.893120050 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.907368898 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.911696911 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.911726952 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.912167072 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.912611961 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.912691116 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.912822008 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.941670895 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.941689968 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.941804886 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.941827059 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.941932917 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.942178965 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.942194939 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.942260027 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.942267895 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.942315102 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.942639112 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.942656040 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.942723036 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.942729950 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943016052 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943034887 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943078995 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943078995 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943089962 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943159103 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943159103 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943361044 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943377972 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943793058 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943830967 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943866968 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943866968 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.943873882 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.943911076 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.944164991 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.944180012 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.944243908 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.944252014 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.944271088 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.953174114 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.953191042 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.953249931 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.953260899 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.953342915 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.954070091 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.957865953 CET49725443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.957892895 CET4434972547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.959328890 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.993675947 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.993701935 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:35.993805885 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:35.993820906 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.015714884 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.015747070 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.015819073 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.015892029 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.015970945 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.025073051 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025101900 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025111914 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025135040 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025142908 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025146008 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025259018 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.025259018 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.025280952 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.025335073 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.026163101 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030189037 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030225039 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030293941 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.030311108 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030390978 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.030879974 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030896902 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.030968904 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.030968904 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.030980110 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031333923 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031358957 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031419992 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.031439066 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031493902 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.031837940 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031855106 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031902075 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.031919956 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.031994104 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.032227039 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.032247066 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.032294989 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.032315016 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.032360077 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.032780886 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.032798052 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.033061981 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.033078909 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.033133030 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.033153057 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.033199072 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.033209085 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.033248901 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.050235987 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.050266027 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.050724983 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.054141045 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.054225922 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.054249048 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.060806036 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.060828924 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.061460018 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.061619997 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.061667919 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.062001944 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.062103033 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.065584898 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.065692902 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.066097975 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.066109896 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.081917048 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.081948042 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.082072973 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.082093000 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.087407112 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.087492943 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.087546110 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.087563992 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.114908934 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.114942074 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.116417885 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.160945892 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.216217995 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.216244936 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.216263056 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.216403961 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.216424942 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.216739893 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.233691931 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.233786106 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.233814001 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.233961105 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.296128988 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.314759016 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.316396952 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.317972898 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.321613073 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.340774059 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.340831041 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.340889931 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.340899944 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341026068 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.341049910 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341051102 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341080904 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341089964 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341119051 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341133118 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341144085 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341149092 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.341173887 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.341193914 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.341232061 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.341245890 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.341253042 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.342210054 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.342232943 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.342274904 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.342325926 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.342380047 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.343977928 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.344192982 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.344505072 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.344568968 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.344604015 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.344681025 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.345180035 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.345254898 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.346138000 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.346276045 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.346311092 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.346318007 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.346322060 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.346507072 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.346512079 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.346668959 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.346684933 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.348270893 CET49728443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.348324060 CET4434972847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.348592997 CET49724443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.348611116 CET4434972447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.349057913 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.349096060 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.349157095 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.350888968 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.350903988 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361618042 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361630917 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361664057 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361680984 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.361690998 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361730099 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.361738920 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.361783028 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.365461111 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365497112 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365506887 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365526915 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365537882 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.365539074 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365551949 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365565062 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.365581036 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.365607023 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.386686087 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.386713982 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.386776924 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.386790037 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.386827946 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.387340069 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.397001028 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.397013903 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.397021055 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.413739920 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.413770914 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.413810968 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.413835049 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.413858891 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.413873911 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.421437979 CET49726443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.421437979 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.421459913 CET4434972647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.421492100 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.421572924 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.422945976 CET49729443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.422956944 CET4434972947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.429831028 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.429857016 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.436728954 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.436753035 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.436796904 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.436808109 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.436845064 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.451698065 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.451723099 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.451776981 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.451796055 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.451827049 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.451842070 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.454145908 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.454166889 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.454209089 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.454214096 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.454250097 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.455847025 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.455866098 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.455904961 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.455913067 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.455951929 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.455965042 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.458173990 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.458209038 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:36.458265066 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.458790064 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.458803892 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:36.462753057 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.462804079 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:36.462861061 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.463252068 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:36.463265896 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:36.476835966 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.476864100 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.476905107 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.476914883 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.476953030 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.477618933 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.477672100 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.477680922 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.477715969 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.477726936 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.477772951 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.536722898 CET49731443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.536753893 CET4434973147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.540934086 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.540961027 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541002989 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.541027069 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541045904 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.541078091 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.541340113 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541379929 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541398048 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.541415930 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541428089 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.541481972 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.542517900 CET49730443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.542537928 CET4434973047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.549150944 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.549215078 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.549305916 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.550966024 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.551027060 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.551096916 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.551110983 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.551163912 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.551217079 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.552720070 CET49734443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.552735090 CET4434973447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555537939 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555565119 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555572987 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555592060 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555613995 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.555629969 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555655003 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.555655003 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555669069 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.555675983 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.555680037 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.555717945 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.560779095 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560807943 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560818911 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560843945 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560862064 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.560863018 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560875893 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560889959 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.560902119 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.560914040 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.560945034 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.567344904 CET49732443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.567357063 CET4434973247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.581202030 CET49733443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.581222057 CET4434973347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.583378077 CET49735443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.583386898 CET4434973547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.607645035 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.607685089 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.607758045 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.608426094 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.608469963 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.608525038 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.608937025 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.608947039 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.608997107 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.609502077 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.609508991 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.609558105 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.609965086 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.609982014 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.610379934 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.610392094 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.610539913 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.610553980 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.610861063 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.610869884 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.642688990 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.642745972 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.642811060 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.643999100 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.644013882 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.647423029 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.647476912 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.647551060 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.649063110 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.649075985 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.949038029 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.949506998 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.949547052 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.949860096 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.950419903 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.950484991 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:36.950607061 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:36.991372108 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.033480883 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.033809900 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.033843040 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.034164906 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.034442902 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.034502029 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.034564018 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.079335928 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.084280014 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.084471941 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.084516048 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.084539890 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.084727049 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.084743023 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.085434914 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.085499048 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.086169004 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.086232901 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.087239027 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.087321043 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.087651014 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.087739944 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.087774038 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.087779045 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.088141918 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.088150024 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.127505064 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.143055916 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.185518980 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.185594082 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.185698986 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.187031984 CET49736443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.187053919 CET4434973647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.196943998 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.197000027 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.197081089 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.197478056 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.197498083 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.198158026 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.198189020 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.198261976 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.198431015 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.198482037 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.198540926 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.198719025 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.198733091 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.198889971 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.198906898 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.204997063 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.205234051 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.205250978 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.205600023 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.205976009 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.206038952 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.206126928 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.208409071 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.208611012 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.208622932 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.209033966 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.209400892 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.209465981 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.209525108 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.233805895 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.233840942 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.234142065 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.234149933 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.234170914 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.234205961 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.235133886 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.235200882 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.235517979 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.235577106 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.235613108 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.235645056 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.235707998 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.235941887 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.236011982 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.236017942 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.243480921 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.243674040 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.243721962 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.246742964 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.246803999 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.246840000 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.247056007 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.247117043 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.247153997 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.247172117 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.247231007 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.247241020 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.247333050 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.248594999 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.248665094 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.248883963 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.248963118 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.248991966 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.251342058 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.269757986 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.269781113 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.269830942 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.269932985 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.269932985 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.270771980 CET49737443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.270793915 CET4434973747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.275657892 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.275684118 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.283370972 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.291147947 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.291150093 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.291174889 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.291179895 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.291179895 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.316740990 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.328841925 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.328994989 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.329114914 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.329308987 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.329308987 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.329325914 CET44349738149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.329417944 CET49738443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.331870079 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.335139036 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.338282108 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.338350058 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.338555098 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.338998079 CET49739443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.339018106 CET44349739149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.339654922 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.339704037 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.339780092 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.339955091 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.339963913 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.474586010 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.474607944 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.474622965 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.474698067 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.474708080 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.474735975 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.474761963 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.475783110 CET49743443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.475816011 CET4434974347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.475860119 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.475931883 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.475990057 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.476206064 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.476234913 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.476310015 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.476898909 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.476913929 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.478029966 CET49742443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.478058100 CET4434974247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480144024 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480212927 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480232954 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480268955 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480284929 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.480314970 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480340004 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.480432034 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.480487108 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.480933905 CET49744443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.480948925 CET4434974447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483540058 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483570099 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483578920 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483618975 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483638048 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483653069 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.483656883 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.483686924 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.483722925 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.489619017 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.489649057 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.489664078 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.489717007 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.489732027 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.489758015 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.489810944 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.494286060 CET49745443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.494303942 CET4434974547.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.494582891 CET49741443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.494596958 CET4434974147.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.511809111 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.511837959 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.511858940 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.512008905 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.512042046 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.512101889 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.530216932 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.530245066 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.530327082 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.530359983 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.530416012 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.598628998 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.598663092 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.598779917 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.598814964 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.598870039 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.615456104 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.615480900 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.615571022 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.615600109 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.615652084 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.618269920 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.618292093 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.618355989 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.618366003 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.618421078 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.620114088 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.620134115 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.620184898 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.620194912 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.620208979 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.620234966 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.685347080 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.685380936 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.685487986 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.685522079 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.685573101 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.702327967 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.702347994 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.702435017 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.702455044 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.702505112 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.703316927 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.703334093 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.703392982 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.703403950 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.703419924 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.703444958 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.705607891 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.705626011 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.705682993 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.705693007 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.705737114 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.706404924 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.706418991 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.706486940 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.706496000 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.706532955 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.708009958 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.708024025 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.708087921 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.708097935 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.708136082 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.756767035 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.756789923 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.756879091 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.756901979 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.756949902 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.772948980 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.772969007 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.773088932 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.773107052 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.773153067 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.788614035 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.788631916 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.788742065 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.788758993 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.788811922 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.789587975 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789607048 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789674044 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.789681911 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789694071 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789731026 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.789736986 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789755106 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.789819002 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.790328026 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.790726900 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.790744066 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.790807009 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.790816069 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.790870905 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.791555882 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.791579008 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.791647911 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.791656971 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.791706085 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.792571068 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.792856932 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.792893887 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.793258905 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.793685913 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.793751001 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.793828011 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.799557924 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.799827099 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.799846888 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.800319910 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.800673962 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.800750017 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.801085949 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.829916000 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.829937935 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.830005884 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.830035925 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.830054998 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.830082893 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.834654093 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.835037947 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.835057020 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.835433960 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.835807085 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.835871935 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.836067915 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.839332104 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.843360901 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.843380928 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.843444109 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.843452930 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.843503952 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.847331047 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875046015 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875067949 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875173092 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.875205994 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875263929 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.875714064 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875731945 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875796080 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.875811100 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.875858068 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.877513885 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877532005 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877597094 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.877604961 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877649069 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.877691984 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877707958 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877756119 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.877763987 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.877803087 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.879563093 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879580021 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879667044 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.879674911 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879723072 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.879751921 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879785061 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879827023 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.879834890 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.879861116 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.879889965 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.883331060 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.917059898 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.917083025 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.917248964 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.917284012 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.917340994 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.930767059 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.930784941 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.930866003 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.930887938 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.930946112 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.948261976 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.948537111 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.948553085 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.949026108 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.949345112 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.949414968 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:37.949532986 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:37.962423086 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.962447882 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.962548971 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.962572098 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.962636948 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.962939024 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.962958097 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963017941 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.963027000 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963071108 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.963383913 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963398933 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963458061 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.963464975 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963535070 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.963953018 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.963973045 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964031935 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.964059114 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964103937 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.964476109 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964494944 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964557886 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.964566946 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964607954 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.964879036 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964931965 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964941025 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.964948893 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:37.964993954 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:37.995323896 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.003444910 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.003469944 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.003581047 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.003599882 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.003647089 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.017560005 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.017586946 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.017692089 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.017710924 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.017767906 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.017767906 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.035923004 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.035998106 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.036077976 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.036736965 CET49746443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.036761045 CET4434974647.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.048888922 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.048912048 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.048979998 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.048995018 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049037933 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049283981 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049300909 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049355984 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049361944 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049386978 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049393892 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049534082 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049549103 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049586058 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049591064 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.049617052 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.049638033 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050187111 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050203085 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050266027 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050272942 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050343037 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050492048 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050508022 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050563097 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050570011 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050595999 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050602913 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050879955 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050896883 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050950050 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.050956011 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.050997019 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.074306965 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.074609995 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.074644089 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.075129986 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.075457096 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.075544119 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.075596094 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.090332031 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.090361118 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.090434074 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.090456963 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.090468884 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.090498924 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.097918034 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.097948074 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.097964048 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.098007917 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.098042011 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.098061085 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.098098993 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.102137089 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.102219105 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.102296114 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.102814913 CET49747443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.102837086 CET44349747149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.103797913 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.103822947 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.103878021 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.103887081 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.103916883 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.103935957 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.116280079 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.116372108 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.116461992 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.116501093 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.116511106 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.116579056 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.119340897 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.136843920 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.136876106 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.136995077 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.137021065 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.137073040 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.137471914 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.137489080 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.137538910 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.137546062 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.137573957 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.137588024 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138006926 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138025999 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138078928 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138084888 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138134956 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138427973 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138446093 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138495922 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138501883 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138541937 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138881922 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138899088 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138952017 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.138958931 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.138998985 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.139466047 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.139482975 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.139539957 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.139545918 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.139590979 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.168557882 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.168626070 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.168658972 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.168698072 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.168709993 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.168746948 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.177372932 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.177402020 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.177484989 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.177510023 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.177552938 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.190963984 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.191003084 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.191062927 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.191071033 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.191093922 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.191109896 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.197525978 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.197616100 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.197689056 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.197725058 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.197745085 CET44349749149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.197753906 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.197793961 CET49749443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.201405048 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.201428890 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.201505899 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.201787949 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.201797962 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.202826023 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.202884912 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.202944040 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.202956915 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.202965975 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.203022957 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.203028917 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.203135014 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.203269958 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.203516006 CET49748443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.203535080 CET4434974847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.218168020 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.218199015 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.218275070 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.218547106 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.218561888 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.223797083 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.223831892 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.223881960 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.223906994 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.223922968 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.223953009 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.224426031 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.224452019 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.224499941 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.224508047 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.224555016 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.224891901 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.224915028 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.224966049 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.224973917 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225019932 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.225405931 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225425959 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225480080 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.225486994 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225533009 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.225830078 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225853920 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225898027 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.225904942 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.225927114 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.225943089 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.226305008 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.226322889 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.226375103 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.226381063 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.226425886 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.264108896 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.264130116 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.264225960 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.264245033 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.264293909 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.277777910 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.277796984 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.277849913 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.277853012 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.277872086 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.277908087 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.277921915 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.277926922 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.277952909 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.278002024 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.278366089 CET49740443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.278378010 CET4434974047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.312591076 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.312690020 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.312761068 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.313334942 CET49750443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.313355923 CET4434975047.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.813996077 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.819828033 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.841427088 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.841444969 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.841598988 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.841614962 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.841815948 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.842063904 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.842484951 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.842560053 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.843007088 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.843100071 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.843285084 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:38.843341112 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.883333921 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:38.887341976 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.898076057 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.898118019 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:38.898225069 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.898384094 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:38.898392916 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.048362970 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.048391104 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.048438072 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.048475981 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.048511028 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.048578978 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.049993038 CET49752443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.050030947 CET4434975247.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.068770885 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.068798065 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.068888903 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.069122076 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.069134951 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.074783087 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.074873924 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.074934006 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.075378895 CET49751443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.075395107 CET44349751149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.169960976 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.170016050 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.170114040 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.170344114 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.170358896 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.490689039 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.491008997 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.491029024 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.491411924 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.491817951 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.491880894 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.492058992 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.539338112 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.659414053 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.661875010 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.661906958 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.662267923 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.663064003 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.663129091 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.663489103 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.707334042 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.725230932 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.725255966 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.725318909 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.725330114 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.725399971 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.728395939 CET49753443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.728414059 CET4434975347.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.743812084 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.743911028 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.744000912 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.744345903 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.744385004 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.783957005 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.786762953 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.786799908 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.787159920 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.787647009 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.787708998 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.788427114 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:39.835334063 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:39.896162987 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.896197081 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.896276951 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.896308899 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.896364927 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.899394989 CET49754443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.899422884 CET4434975447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.920895100 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.920929909 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:39.921001911 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.921237946 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:39.921251059 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.338964939 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.344944954 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.344980955 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.345330000 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.363997936 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.364073038 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.364418983 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.407351017 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.462827921 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:40.462922096 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:40.463007927 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:40.486551046 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:40.486592054 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:40.515701056 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.518450022 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.518477917 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.518955946 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.520402908 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:40.520473957 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:40.520530939 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:40.544334888 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:40.544380903 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:40.544466972 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:40.544922113 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.545169115 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:40.545183897 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:40.545270920 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.545274019 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.576833963 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.576863050 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.576922894 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.576930046 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.576983929 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.579632998 CET49757443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.579651117 CET4434975747.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.591336966 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.597084999 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.751141071 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.751174927 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.751183987 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.751255035 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.751269102 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.751283884 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:40.751327991 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.752971888 CET49758443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:40.752985954 CET4434975847.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:41.166964054 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:41.210541964 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:41.375436068 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:41.375472069 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:41.375967979 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:41.381021023 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:41.381083012 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:41.381335020 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:41.423324108 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:41.551254034 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:41.551373959 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:41.552462101 CET49764443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:41.552505016 CET4434976423.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:41.552655935 CET49764443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:41.553237915 CET49764443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:41.553250074 CET4434976423.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:41.558116913 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:41.558135033 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:41.804790974 CET49711443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:47:41.804826021 CET44349711142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:47:42.156344891 CET4434976423.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:47:42.156435966 CET49764443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:47:42.830207109 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.830287933 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.830343962 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.832600117 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.832633018 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.856879950 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.856935024 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.857168913 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.857541084 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.857582092 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.857688904 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.857850075 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.857863903 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:42.858030081 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:42.858045101 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.476978064 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.477560997 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.477587938 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.477922916 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.478825092 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.478889942 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.479068995 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.499630928 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.499918938 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.499944925 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.500286102 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.501717091 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.501791000 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.502166986 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.523340940 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.533015966 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.547334909 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.725066900 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.725147963 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.726355076 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.727159977 CET49768443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.727175951 CET44349768149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.913335085 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.913419008 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:43.914479017 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.914479017 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:43.925762892 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:43.925786018 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:43.925939083 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:43.926121950 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:43.926134109 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.224035025 CET49767443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:44.224062920 CET44349767149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:44.544004917 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.544310093 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:44.544322968 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.544699907 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.545031071 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:44.545114994 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.545620918 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:44.591322899 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.783782959 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.783866882 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:44.783926010 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:44.784990072 CET49774443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:47:44.785007954 CET4434977447.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:47:47.349425077 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.349457026 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.349529982 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.349842072 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.349858999 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.350435972 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.350465059 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.350678921 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.350863934 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.350874901 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.867608070 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.867659092 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.867820024 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.868043900 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.868052006 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.953207970 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.953500986 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.953528881 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.953828096 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.954328060 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.954380989 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.954479933 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.976255894 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.976525068 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.976540089 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.976861000 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.977201939 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.977272034 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:47.977550030 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:47.995333910 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.023328066 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.200150013 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.200210094 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.200397015 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.201181889 CET49795443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.201190948 CET44349795149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.225301981 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.225369930 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.225471973 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.225491047 CET44349794149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.225507021 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.225656033 CET49794443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.481214046 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.481642008 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.481650114 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.481942892 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.482264996 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.482314110 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.482606888 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.523329020 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.917927027 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.918024063 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:48.918081045 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.918823004 CET49798443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:48.918837070 CET44349798149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:52.873011112 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:52.873039007 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:52.873110056 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:52.873354912 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:52.873370886 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.388259888 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.388684034 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.388710976 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.389187098 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.389528990 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.389609098 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.389683008 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.431334019 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.440068960 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.883774996 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.883889914 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:54.884063959 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.885277987 CET49833443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:54.885289907 CET44349833149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.237010956 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.237054110 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.237164974 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.237797976 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.237855911 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.238029957 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.238042116 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.238087893 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.238193035 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.238215923 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.881742001 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.881791115 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:58.881876945 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.882177114 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:58.882191896 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.330291033 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.330867052 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.330894947 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.331268072 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.331947088 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.332016945 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.332187891 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.332308054 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.332433939 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.332453966 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.332829952 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.333314896 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.333381891 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.333651066 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.375330925 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.379323959 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.663449049 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.663527966 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.663582087 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.664308071 CET49847443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.664324999 CET44349847149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.722845078 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.722937107 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.722990990 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.723118067 CET49846443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.723140955 CET44349846149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.792223930 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.792733908 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.792764902 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.793113947 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.793575048 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.793651104 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:47:59.793865919 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:47:59.839332104 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:00.363202095 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:00.363293886 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:00.363404989 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:00.364485025 CET49849443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:00.364502907 CET44349849149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:01.365812063 CET4434976423.1.237.91192.168.2.5
                                                  Jan 15, 2025 00:48:01.368472099 CET49764443192.168.2.523.1.237.91
                                                  Jan 15, 2025 00:48:03.867218018 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:03.867275000 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:03.867404938 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:03.872123957 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:03.872140884 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:04.880963087 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:04.881397963 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:04.881422997 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:04.881808996 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:04.882158041 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:04.882234097 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:04.882400036 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:04.927336931 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:05.455533981 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:05.455712080 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:05.455796957 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:05.461036921 CET49865443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:05.461055040 CET44349865149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:08.865619898 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:08.865675926 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:08.865741968 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:08.865966082 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:08.865982056 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.498311996 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.498645067 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.498677015 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.499212027 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.499682903 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.499682903 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.499706984 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.499758005 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.549067974 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.740355968 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.740384102 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.740483046 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.741244078 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.741257906 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.741765022 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.741811037 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.742047071 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.742047071 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.742079020 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.902576923 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.902678967 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:09.902898073 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.903805017 CET49894443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:09.903829098 CET44349894149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.497226954 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.497536898 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.497685909 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.497715950 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.497795105 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.497858047 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.498078108 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.498328924 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.498465061 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.498519897 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.499003887 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.499077082 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.499329090 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.499583960 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:10.543333054 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:10.547327995 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.006839991 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.006925106 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.006931067 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.006992102 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:11.007100105 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.007148027 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:11.008272886 CET49902443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:11.008295059 CET44349902149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:11.009021044 CET49901443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:11.009036064 CET44349901149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:13.870281935 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:13.870357990 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:13.870505095 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:13.870778084 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:13.870814085 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.575750113 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.576039076 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:14.576080084 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.576436043 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.576910973 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:14.577048063 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.577253103 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:14.619337082 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.981578112 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.981801033 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:14.985228062 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:15.008934021 CET49928443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:15.009011030 CET44349928149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:18.442363977 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:18.442379951 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:18.442444086 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:18.442656040 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:18.442671061 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.171639919 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.171967030 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.172034025 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.172472000 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.173044920 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.173257113 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.173271894 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.215378046 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.221133947 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.408083916 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.408168077 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.409251928 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.409324884 CET4434995947.89.192.18192.168.2.5
                                                  Jan 15, 2025 00:48:19.409370899 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:19.412873030 CET49959443192.168.2.547.89.192.18
                                                  Jan 15, 2025 00:48:21.014813900 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.014849901 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.014914989 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.015336037 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.015352964 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.023737907 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.023775101 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.023825884 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.024547100 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.024561882 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.034425974 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.034440041 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.034499884 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.035100937 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.035115004 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.631531000 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.631942034 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.631953955 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.632272005 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.632725954 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.632725954 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.632744074 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.632788897 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.633095980 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.633364916 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.633388996 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.633891106 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.634404898 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.634404898 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.634490967 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.640539885 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.640741110 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.640763998 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.641050100 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.641469002 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.641469002 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.641526937 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.673930883 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.673932076 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.689594984 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.885179996 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.885374069 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.885957956 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.886817932 CET49976443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.886840105 CET44349976149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.890892982 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.890949011 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.891069889 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.891083956 CET44349978149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:21.891117096 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:21.891299009 CET49978443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:22.032785892 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:22.032877922 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:22.033843040 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:22.035310984 CET49977443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:22.035339117 CET44349977149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:25.865374088 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:25.865422010 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:25.865572929 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:25.865776062 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:25.865799904 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.508271933 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.508694887 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.508717060 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.509205103 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.509596109 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.509676933 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.509712934 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.549360037 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.549379110 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.912661076 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.912794113 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:26.912935019 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.914300919 CET50008443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:26.914316893 CET44350008149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:29.556237936 CET6172553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:29.561041117 CET53617251.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:29.561141014 CET6172553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:29.561141014 CET6172553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:29.565968990 CET53617251.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:30.010313988 CET53617251.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:30.011353970 CET6172553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:30.018430948 CET53617251.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:30.018650055 CET6172553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:30.019207954 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.019260883 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.019563913 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.019835949 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.019851923 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.651511908 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.651823044 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.651840925 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.652179956 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.652513981 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.652581930 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:30.705255032 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:30.866146088 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:30.866192102 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:30.866261005 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:30.866579056 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:30.866591930 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.671261072 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.671844006 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.671859980 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.672566891 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.673031092 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.673145056 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.673146963 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.719341993 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.721127033 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.895442963 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.895504951 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.897600889 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.897975922 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.897999048 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.898636103 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.898689985 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:31.898838997 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.899041891 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:31.899058104 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.074176073 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.074364901 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.074520111 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.077477932 CET61735443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.077497005 CET44361735149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.507010937 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.507407904 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.507435083 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.507775068 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.508285999 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.508358002 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.508476019 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.509291887 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.509488106 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.509497881 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.509892941 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.510277987 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.510360956 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.510509014 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.555322886 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.555325031 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.754295111 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.754371881 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.754425049 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.755733967 CET61743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.755763054 CET44361743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.762721062 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.762780905 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:32.762820959 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.763107061 CET61744443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:32.763115883 CET44361744149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:34.557101011 CET5334153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:34.562237978 CET53533411.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:34.562350035 CET5334153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:34.562350035 CET5334153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:34.567189932 CET53533411.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:35.059058905 CET53533411.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:35.059346914 CET5334153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:35.067657948 CET53533411.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:35.067909956 CET5334153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:35.865175962 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:35.865226984 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:35.870767117 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:35.872747898 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:35.872769117 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.480222940 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.480881929 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:36.480921984 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.481287956 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.481854916 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:36.481925964 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.482300997 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:36.527327061 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.878221035 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.878321886 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:36.878380060 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:36.902368069 CET53343443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:36.902399063 CET44353343149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:40.596038103 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:40.596122980 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:40.596173048 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:40.865242004 CET61730443192.168.2.5142.250.184.228
                                                  Jan 15, 2025 00:48:40.865269899 CET44361730142.250.184.228192.168.2.5
                                                  Jan 15, 2025 00:48:40.885795116 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:40.885839939 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:40.885904074 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:40.886205912 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:40.886219025 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.523226023 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.527570009 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:41.527591944 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.528044939 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.531125069 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:41.531198025 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.531310081 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:41.575345039 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.926119089 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.926202059 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:41.926307917 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:41.927357912 CET53344443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:41.927375078 CET44353344149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:42.771038055 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.771087885 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:42.771224022 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.771509886 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.771526098 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:42.794718981 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.794764042 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:42.794833899 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.795041084 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:42.795059919 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.401124954 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.401442051 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.401465893 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.401812077 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.402143955 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.402203083 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.402307987 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.434737921 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.435165882 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.435185909 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.435574055 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.436067104 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.436135054 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.436311960 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.443331003 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.479336977 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.660506010 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.660583019 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.660655022 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.661381006 CET53346443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.661398888 CET44353346149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.692183018 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.692266941 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:43.692341089 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.692388058 CET53347443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:43.692399979 CET44353347149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:47.864712000 CET53348443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:47.864743948 CET44353348149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:47.864871979 CET53348443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:47.865031004 CET53348443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 00:48:47.865046978 CET44353348149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:48.497231960 CET44353348149.154.167.99192.168.2.5
                                                  Jan 15, 2025 00:48:48.549406052 CET53348443192.168.2.5149.154.167.99
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 15, 2025 00:47:25.427855968 CET53512651.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:25.450958967 CET53557871.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:26.462163925 CET53540661.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:29.956043005 CET5825053192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:29.956175089 CET6315453192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:29.962925911 CET53582501.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:29.963062048 CET53631541.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:31.528850079 CET6326353192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:31.529032946 CET5571653192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:31.897288084 CET53632631.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:31.943490028 CET53557161.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:33.247100115 CET5917053192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:33.247387886 CET6218253192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:33.645349026 CET53591701.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:33.680062056 CET53621821.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:36.447779894 CET5589153192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:36.448118925 CET5727353192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:36.453602076 CET4941553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:36.454121113 CET6412753192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:36.456394911 CET53558911.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:36.457120895 CET53572731.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:36.462009907 CET53494151.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:36.462111950 CET53641271.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:43.542634010 CET53638171.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:47.082636118 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:47.832189083 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:48.598174095 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:49.392226934 CET6011153192.168.2.58.8.8.8
                                                  Jan 15, 2025 00:47:49.392632008 CET5682253192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:47:49.400904894 CET53568221.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:47:49.400919914 CET53601118.8.8.8192.168.2.5
                                                  Jan 15, 2025 00:47:50.402359009 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:51.159969091 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:51.909996986 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:57.690246105 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:58.440623045 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:47:59.204806089 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:02.573909044 CET53627181.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:04.038690090 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:04.802462101 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:05.567754984 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:06.357377052 CET6245953192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:06.358155012 CET6024753192.168.2.58.8.8.8
                                                  Jan 15, 2025 00:48:06.366065979 CET53624591.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:06.366602898 CET53602478.8.8.8192.168.2.5
                                                  Jan 15, 2025 00:48:12.905385017 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:13.666101933 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:14.423666000 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 00:48:15.194016933 CET5428653192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:15.194282055 CET5196953192.168.2.58.8.8.8
                                                  Jan 15, 2025 00:48:15.203071117 CET53542861.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:15.205300093 CET53519698.8.8.8192.168.2.5
                                                  Jan 15, 2025 00:48:25.248529911 CET53506571.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:25.512861013 CET53524181.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:29.555820942 CET53572231.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:34.556272984 CET53637161.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:40.865686893 CET5302553192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:40.865844965 CET6348053192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:40.874013901 CET53634801.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:40.885261059 CET53530251.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:42.784804106 CET5172053192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:42.784926891 CET6225453192.168.2.51.1.1.1
                                                  Jan 15, 2025 00:48:42.794164896 CET53622541.1.1.1192.168.2.5
                                                  Jan 15, 2025 00:48:42.794301987 CET53517201.1.1.1192.168.2.5
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 15, 2025 00:47:29.956043005 CET192.168.2.51.1.1.10xdf96Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:29.956175089 CET192.168.2.51.1.1.10xd605Standard query (0)www.google.com65IN (0x0001)false
                                                  Jan 15, 2025 00:47:31.528850079 CET192.168.2.51.1.1.10x6bc4Standard query (0)teiegroj.ccA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:31.529032946 CET192.168.2.51.1.1.10x40f7Standard query (0)teiegroj.cc65IN (0x0001)false
                                                  Jan 15, 2025 00:47:33.247100115 CET192.168.2.51.1.1.10x62cbStandard query (0)teiegroj.ccA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:33.247387886 CET192.168.2.51.1.1.10x51bbStandard query (0)teiegroj.cc65IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.447779894 CET192.168.2.51.1.1.10x657aStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.448118925 CET192.168.2.51.1.1.10x6bf9Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.453602076 CET192.168.2.51.1.1.10xdec7Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.454121113 CET192.168.2.51.1.1.10x59efStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 00:47:49.392226934 CET192.168.2.58.8.8.80x76ecStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:49.392632008 CET192.168.2.51.1.1.10xf8daStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:06.357377052 CET192.168.2.51.1.1.10x2e4fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:06.358155012 CET192.168.2.58.8.8.80x1daaStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:15.194016933 CET192.168.2.51.1.1.10xccbfStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:15.194282055 CET192.168.2.58.8.8.80xed92Standard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:40.865686893 CET192.168.2.51.1.1.10xc11fStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:40.865844965 CET192.168.2.51.1.1.10x9b60Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 00:48:42.784804106 CET192.168.2.51.1.1.10xe230Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:42.784926891 CET192.168.2.51.1.1.10xe8a9Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 15, 2025 00:47:29.962925911 CET1.1.1.1192.168.2.50xdf96No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:29.963062048 CET1.1.1.1192.168.2.50xd605No error (0)www.google.com65IN (0x0001)false
                                                  Jan 15, 2025 00:47:31.897288084 CET1.1.1.1192.168.2.50x6bc4No error (0)teiegroj.cc47.89.192.18A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:33.645349026 CET1.1.1.1192.168.2.50x62cbNo error (0)teiegroj.cc47.89.192.18A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.456394911 CET1.1.1.1192.168.2.50x657aNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:36.462009907 CET1.1.1.1192.168.2.50xdec7No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:49.400904894 CET1.1.1.1192.168.2.50xf8daNo error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:47:49.400919914 CET8.8.8.8192.168.2.50x76ecNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:06.366065979 CET1.1.1.1192.168.2.50x2e4fNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:06.366602898 CET8.8.8.8192.168.2.50x1daaNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:15.203071117 CET1.1.1.1192.168.2.50xccbfNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:15.205300093 CET8.8.8.8192.168.2.50xed92No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:40.885261059 CET1.1.1.1192.168.2.50xc11fNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 00:48:42.794301987 CET1.1.1.1192.168.2.50xe230No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  • teiegroj.cc
                                                  • https:
                                                    • venus.web.telegram.org
                                                  • kws2.web.telegram.org
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.54971547.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:32 UTC657OUTGET /ZH/ HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:32 UTC297INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:32 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 14360
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-3818"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:32 UTC14360INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                  Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.54971447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:32 UTC556OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegroj.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:33 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:32 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-213d0"
                                                  Expires: Wed, 15 Jan 2025 11:47:32 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:33 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                  Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                  2025-01-14 23:47:33 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                  Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                  Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                  Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                  Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                  Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                  Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                  2025-01-14 23:47:33 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                  Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.54971647.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:33 UTC571OUTGET /ZH/index-8FqDkb1A.css HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://teiegroj.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:33 UTC368INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:33 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 471896
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-73358"
                                                  Expires: Wed, 15 Jan 2025 11:47:33 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:33 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                  Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                  Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                  Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                  Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                  Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                  Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                  Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                  Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                  Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                  2025-01-14 23:47:33 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                  Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.54971747.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC355OUTGET /ZH/index-BUpdU1Ow.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:34 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:34 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-213d0"
                                                  Expires: Wed, 15 Jan 2025 11:47:34 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:34 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 70 36 44 47 47 72 33 78 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn.js","./pageSignQR-p6DGGr3x.js","./textToSvgU
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                  Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                  2025-01-14 23:47:34 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                  Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                  Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                  Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                  Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                  Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                  2025-01-14 23:47:34 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                  Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                  2025-01-14 23:47:34 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                  Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.54972047.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC458OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://teiegroj.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 584903
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-8ecc7"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                  Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                  Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                  Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                  Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                  Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                  Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                  Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                  Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                  Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                  Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.54971947.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC600OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://teiegroj.cc/ZH/index-8FqDkb1A.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC275INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11016
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b08"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.54971847.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC572OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-1f437"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                  Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                  Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                  Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                  Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                  Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                  Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                  2025-01-14 23:47:35 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                  Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.54972147.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC576OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC378INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1668
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-684"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                  Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.54972247.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:34 UTC577OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegroj.cc/ZH/index-BUpdU1Ow.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-5e21"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-14 23:47:35 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                  Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.54972447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC419OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://teiegroj.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC383INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-f56f3"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                  Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                  Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                  Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                  Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                  Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                  Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                  Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                  Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                  Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.54972347.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC418OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://teiegroj.cc/ZH/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10d02"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                  Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                  Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                  2025-01-14 23:47:35 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                  Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                  2025-01-14 23:47:35 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                  Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.54972547.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC541OUTGET /ZH/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: manifest
                                                  Referer: https://teiegroj.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:35 UTC287INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 2241
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-8c1"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:35 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                  Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.54972647.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC608OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://teiegroj.cc/ZH/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC277INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.54972847.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC358OUTGET /ZH/langSign-BQfpeQ-0.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC378INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:35 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1668
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-684"
                                                  Expires: Wed, 15 Jan 2025 11:47:35 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC1668INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 e7 99 bb e5 bd 95 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e6 97 a0 e6 95 88 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 e4 bf 9d e6 8c 81 e7 99 bb e5 bd 95 e7 8a b6 e6 80 81 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 e8 af b7 e7 a1 ae e8 ae a4 e6 82 a8 e7 9a 84 e5 9b bd e7 a0 81 0a e5 b9 b6 e8 be 93 e5 85 a5 e6 82 a8 e7 9a 84 e7 94 b5 e8 af 9d e5 8f b7 e7 a0 81 e3 80 82 60 2c 22 4c 6f 67 69 6e 2e 43 6f 64 65 2e 53 65 6e 74 53 6d 73 22
                                                  Data Ascii: const e={"Login.Title":" Telegram","Login.PhoneLabel":"","Login.PhoneLabelInvalid":"","Login.KeepSigned":"","Login.StartText":``,"Login.Code.SentSms"


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.54972947.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:35 UTC359OUTGET /ZH/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-5e21"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-14 23:47:36 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                  Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.54973047.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC354OUTGET /ZH/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-1f437"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                  Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                  Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                  Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                  Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                  Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                  Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                  2025-01-14 23:47:36 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                  Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.54973147.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC363OUTGET /ZH/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10d02"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                  Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                  Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                  2025-01-14 23:47:36 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                  Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                  2025-01-14 23:47:36 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                  Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.54973347.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC521OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-290c"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.54973247.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC527OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-15a0"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.54973547.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC523OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-2323"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.54973447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC529OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:36 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:36 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-2bb"
                                                  Expires: Wed, 15 Jan 2025 11:47:36 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:36 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.54973647.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:36 UTC529OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegroj.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-165"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.54973747.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC446OUTGET /ZH/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC345INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 6732
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1a4c"
                                                  Expires: Thu, 13 Feb 2025 23:47:37 GMT
                                                  Cache-Control: max-age=2592000
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                  Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.549739149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:47:37 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.549738149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: DQPVB6W6EIU9OQ8MOEcIIQ==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:47:37 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-14 23:47:37 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.54974047.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC364OUTGET /ZH/mtproto.worker-B3zftXdc.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC383INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-f56f3"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                  Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                  Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                  Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                  Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                  Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                  Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                  Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                  Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                  2025-01-14 23:47:37 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                  Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.54974147.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC373OUTGET /ZH/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC277INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.54974247.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC362OUTGET /ZH/putPreloader-Ux779X0x.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-2bb"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-BUpdU1Ow.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.54974347.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC360OUTGET /ZH/pageSignQR-p6DGGr3x.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-15a0"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 78 65 78 6f 65 71 65 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 55 78 37 37 39 58 30 78 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 42 52 71 36 68 6a 2d 64 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 42 59 47 56 43 45 5a 69 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4d 4c 6e 54 63 6b 49 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 43 59 41 2d 73 69 72 6e
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-Dxexoeqe.js","./index-BUpdU1Ow.js","./index-8FqDkb1A.css","./putPreloader-Ux779X0x.js","./page-DDzvVQWi.js","./countryInputField-BRq6hj-d.js","./button-BYGVCEZi.js","./wrapEmojiText-BMLnTckI.js","./scrollable-CYA-sirn


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.54974447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC354OUTGET /ZH/page-DDzvVQWi.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-290c"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-BUpdU1Ow.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.54974547.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC356OUTGET /ZH/button-BYGVCEZi.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:37 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-2323"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:37 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 42 55 70 64 55 31 4f 77 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 44 44 7a 76 56 51 57 69 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-BUpdU1Ow.js";import{i as R,f as O}from"./page-DDzvVQWi.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.54974847.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC429OUTGET /ZH/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:38 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 66129
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66fefcfb-10251"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:38 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                  Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                  2025-01-14 23:47:38 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                  Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                  2025-01-14 23:47:38 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                  Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                  2025-01-14 23:47:38 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                  Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                  2025-01-14 23:47:38 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                  Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  32192.168.2.54974647.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC430OUTGET /ZH/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:38 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:37 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 290
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-122"
                                                  Expires: Wed, 15 Jan 2025 11:47:37 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:38 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                  Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.549747149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:38 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:38 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:47:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  34192.168.2.549749149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:37 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: lKIk3tgU5YYE1ak0ZBfDew==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:47:38 UTC193INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:38 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  2025-01-14 23:47:38 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  35192.168.2.54975047.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:38 UTC362OUTGET /ZH/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:38 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:38 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-165"
                                                  Expires: Wed, 15 Jan 2025 11:47:38 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:38 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  36192.168.2.549751149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:38 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 40
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:38 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 ec ea 66 09 99 f7 86 67 14 00 00 00 f1 8e 7e be 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b
                                                  Data Ascii: fg~T`7On
                                                  2025-01-14 23:47:39 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:38 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 100
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:39 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 6c 1f fe 9a f7 86 67 50 00 00 00 63 24 16 05 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b 87 67 3e a2 76 55 95 5c 1a e4 47 43 0d bf 7a 1d 08 2c c8 6a 14 04 72 bd 5f 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                  Data Ascii: lgPc$T`7Ong>vU\GCz,jr_d5_!kl+


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  37192.168.2.54975247.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:38 UTC451OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:39 UTC275INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:38 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11056
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b30"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:39 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                  Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  38192.168.2.54975347.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:39 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:39 UTC274INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:39 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 8024
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1f58"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:39 UTC8024INData Raw: 77 4f 46 32 00 01 00 00 00 00 1f 58 00 0e 00 00 00 00 42 d4 00 00 1f 02 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a db 3c cc 0e 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 82 74 07 20 1b 3b 38 55 46 85 8d 03 80 1b f4 58 51 94 0c 46 30 f8 ff d3 02 27 32 84 55 1f da e9 7c 9d 28 d0 c4 3a 43 fb 1e 3d ef f8 1e 14 c0 a2 64 11 74 0e 8e 28 50 45 b3 a2 3a ea 69 1a 1f f4 e1 fb 07 7c b7 3d 7f 0b 97 3f 5c bb 17 af 92 55 53 6a 0c 0c 51 19 56 f1 49 b7 1d 92 54 b2 06 cf af ad 79 7f 83 38 7a 81 93 5e d2 24 72 61 2d 3a 45 7a 25 5a 0e 01 a3 11 3d 41 01 91 48 5d 2a 45 56 7b 31 a0 55 b4 4f cc 46 31 30 0a bc 1d 9e ce fd 0b 84 ae 5b 5e fb 89 43 d4 05 f3 4b e2 f9 be 35 3e ef eb a9 ea f9 7a d7 2f c7 c8 05
                                                  Data Ascii: wOF2XB@0`H<z6$p t ;8UFXQF0'2U|(:C=dt(PE:i|=?\USjQVITy8z^$ra-:Ez%Z=AH]*EV{1UOF10[^CK5>z/


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  39192.168.2.54975447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:39 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:39 UTC274INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:39 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 7924
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1ef4"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:39 UTC7924INData Raw: 77 4f 46 32 00 01 00 00 00 00 1e f4 00 0e 00 00 00 00 42 84 00 00 1e 9d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 40 1b 8e 0c 1c 81 30 06 60 00 87 48 11 0c 0a da 60 cb 2a 0b 83 7a 00 01 36 02 24 03 87 70 04 20 05 83 00 07 20 1b e3 37 15 e3 98 a5 c0 c6 01 40 78 ff ce a2 28 57 a3 85 28 aa 06 89 e0 ff eb 04 6e 0c c1 de 50 bb 38 4d 14 b0 8e e2 51 14 8f a2 18 24 8a 23 2a 34 b6 ed ef 52 7c b3 d8 1b 4a 28 73 41 d7 cf 9a e3 69 8b 9a e2 77 30 00 3e 9a aa f9 6c 38 0e e5 5a 2b 8e f8 85 f5 7d 5b 1f a3 a1 91 c4 e4 a1 5a 7b f2 f5 ec c0 31 cb 0b 11 28 60 30 82 54 14 a0 03 f6 48 2a 15 79 e5 03 ec ee 6f ff c0 af f3 fd 2b 7a 9c be 99 1d 53 0b 76 f4 4e 9f c9 c3 a9 19 9b ea f5 6d 6a 53 39 56 6a d6 a7 62 9c 88 5c 24 6b 91 2b 86 5b 3b 2c e0 69
                                                  Data Ascii: wOF2B@0`H`*z6$p 7@x(W(nP8MQ$#*4R|J(sAiw0>l8Z+}[Z{1(`0TH*yo+zSvNmjS9Vjb\$k+[;,i


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  40192.168.2.549755149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:39 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 340
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:39 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 e4 01 e4 00 9a f7 86 67 40 01 00 00 be e4 12 d7 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b 87 67 3e a2 76 55 95 5c 1a e4 47 43 0d bf 7a 1d 04 67 98 3a 45 00 00 00 04 6e aa 85 53 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 08 13 8b 80 66 e9 ed 14 ba e3 8f 09 dd 2f 35 15 9b 16 97 6c f1 7c 46 05 53 4f fc 4a 5f 96 eb 6c fa 25 ab a3 37 84 7f 51 9f 1c 1a 7c 69 31 74 6a 53 d0 2a 7c bf 29 cb 38 d3 de 46 fb 19 18 73 0a a7 5f 34 02 f3 22 85 1e 83 a2 59 f2 75 ef 05 15 40 78 c4 2b 9f e7 b8 72 ed 13 a2 1b 1f df 74 61 15 ed 49 8a b6 39 9d 9c 2d 70 0f cb b9 1c c2 b8 58 ef a5 df ba 8f 13 d3 91 35 86 ad 69 35 46 db c6 d0 4e f9 d3 f5 a3 7e c3 10 84 99 2e 9d dc 1a 5a c5 f4 d1 a1 e3 73 b8 fb 72 87 c6 d5 c0 20 71 db e0 b1 d8 1b f7 9d 3f 50 ff 1e
                                                  Data Ascii: g@T`7Ong>vU\GCzg:EnSdf/5l|FSOJ_l%7Q|i1tjS*|)8Fs_4"Yu@x+rtaI9-pX5i5FN~.Zsr q?P
                                                  2025-01-14 23:47:40 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:40 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 652
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:40 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 f8 06 f7 9b f7 86 67 78 02 00 00 5c 07 e8 d0 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b 87 67 3e a2 76 55 95 5c 1a e4 47 43 0d bf 7a 1d fe 50 02 00 5b 92 44 b6 e8 05 0f 73 9f 16 40 ed b3 f7 50 c4 56 bf de 46 b6 fd 91 15 6e b2 3f 62 bd eb f2 38 e6 e7 61 b9 04 55 86 5d ca 98 b7 b3 6e 74 c5 c2 1e 32 f1 91 13 5e 71 e5 b1 fd fb 5b 79 7a e8 c7 8c 38 9a e2 e4 43 c0 41 a1 30 98 93 32 cc 91 bc f3 9c 1d f3 3c bf 44 6e 29 8b 5e 63 7a e6 c9 70 e2 1b 1d 67 a6 21 3d a1 a4 43 ac 37 02 11 d9 98 3c 73 50 e2 1e 18 6c 25 38 0c 29 a6 c4 fa e7 35 06 ce 50 9a 2a f0 ce fb 94 10 4a 91 f2 f7 38 58 1f 86 c8 ce 74 7f ba f1 a4 0f e7 6f 98 f7 11 05 19 8e 96 11 f6 a7 6f 1e e7 0b 35 94 b2 50 e4 46 8c 08 86 95 44 1a 5f b1 a1 fa dd 50 58 99 71 59 b1 8c 4c
                                                  Data Ascii: gx\T`7Ong>vU\GCzP[Ds@PVFn?b8aU]nt2^q[yz8CA02<Dn)^czpg!=C7<sPl%8)5P*J8Xtoo5PFD_PXqYL


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  41192.168.2.54975747.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:40 UTC449OUTGET /ZH/assets/fonts/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:40 UTC274INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:40 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 6720
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1a40"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:40 UTC6720INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a 40 00 0e 00 00 00 00 34 6c 00 00 19 ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 96 56 1c 36 06 60 00 87 0c 11 0c 0a bc 50 ae 76 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 82 74 07 20 1b 8d 2b b3 03 71 53 25 ed 29 48 fe eb 03 53 86 98 3a a1 f1 ff 48 88 0c a7 61 b3 5b 62 3a 14 42 75 10 d7 a6 7b c0 8e 32 ec 89 f4 c4 45 e3 34 9e df 7b d1 f9 2b 30 b4 1e 5c 90 f1 4f a1 d3 9f bd c3 e7 c7 35 b8 c4 18 21 c9 2c 44 f4 6e f5 35 49 c7 20 c8 c2 c1 8a 9d a9 db df 73 61 88 b6 79 80 cc 81 19 db d4 45 d4 2f 53 1b a3 7a 46 cd b1 99 41 18 09 46 a3 fd 6f a1 ae 8c 68 8c c4 5c 24 4f bc eb df dd 24 33 d9 57 61 ea 6b ab 04 16 84 ff fc 9d e5 d4 e2 1c d2 60 d9 0c 7e b7 5f 00 7e f3 45 2f 10 8f dc 65 51 d4 6d 0d
                                                  Data Ascii: wOF2@4ljV6`Pv6$ t +qS%)HS:Ha[b:Bu{2E4{+0\O5!,Dn5I sayE/SzFAFoh\$O$3Wak`~_~E/eQm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  42192.168.2.54975847.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:40 UTC453OUTGET /ZH/assets/fonts/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2 HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:40 UTC274INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:40 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 6864
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1ad0"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:40 UTC6864INData Raw: 77 4f 46 32 00 01 00 00 00 00 1a d0 00 0e 00 00 00 00 36 a8 00 00 1a 7a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 6a 1b 9a 7a 1c 36 06 60 00 87 0c 11 0c 0a bc 5c ae 43 0b 82 10 00 01 36 02 24 03 84 1c 04 20 05 83 00 07 20 1b 8a 2d 05 dc 18 ea dd 0e 04 09 d5 d9 e8 28 04 36 0e a0 3c 76 20 8a 8a c1 74 f6 7f 99 a0 1d 61 da ef 02 07 36 a8 85 50 84 68 45 43 e9 94 0c 3b 35 4d ee a2 5b c5 44 6d c9 99 e8 1c 4f 31 f4 52 f7 df ac 49 fe d4 7c 1a c3 94 2b 6b 92 4a a1 5e 4a 3c 1e 9e 1d a1 b1 4f 72 e1 79 fe 3b ab 73 5f bd aa 4a 25 69 10 e9 49 43 18 42 e9 f5 08 6b 0d bf 96 46 7e ea 4f 7b 01 70 aa 03 e2 3b 13 af 58 21 52 31 49 fa cf 7b 3f ed 10 bf cd 3f ca a8 19 38 c5 85 8b c8 b7 16 75 ba 30 6a 81 36 46 2d 0c c4 9c 91 33 2a d0 c6 9c 59 58
                                                  Data Ascii: wOF26zjz6`\C6$ -(6<v ta6PhEC;5M[DmO1RI|+kJ^J<Ory;s_J%iICBkF~O{p;X!R1I{??8u0j6F-3*YX


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  43192.168.2.549761149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:41 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 396
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:41 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 8c e4 20 31 9b f7 86 67 78 01 00 00 1f 5f 04 f5 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b 87 67 3e a2 76 55 95 5c 1a e4 47 43 0d bf 7a 1d fe 50 01 00 ae 4f 0d be e1 31 a2 d3 03 cb 7a 2e cb 95 d1 27 0b 62 a4 63 70 36 21 10 61 ed 9f e6 c4 26 29 14 3c fa 18 f6 64 52 08 85 0e 49 a1 3d ff 62 f7 62 2e 2a ca a1 39 b3 e3 cb 79 95 6d a6 6b e4 2d 53 0f 4f e8 1b 16 05 b1 29 f2 b1 22 2f 3f ae 0f a3 53 dc 4e 04 31 72 c0 98 b7 8a 8e 42 b5 3d 4c 58 01 f6 b8 fd 35 0b 4f 94 dc 43 07 8b ac d3 1c 84 0d b8 ad dc e3 c0 e7 74 08 ce 40 3d 3f 45 7c 8a 02 98 50 00 aa 21 48 9b ad 02 e0 26 42 16 8b 63 1c 5b 0c 9e 30 3a ec 7c af 6c 6d 5b f2 14 aa 4c a1 90 59 fc 00 f4 ce 94 fe 54 65 e9 87 b7 cb 92 94 6e f1 77 5e ff 95 89 02 89 59 23 13 cb a6 94 8e 29 39
                                                  Data Ascii: 1gx_T`7Ong>vU\GCzPO1z.'bcp6!a&)<dRI=bb.*9ymk-SO)"/?SN1rB=LX5OCt@=?E|P!H&Bc[0:|lm[LYTenw^Y#)9
                                                  2025-01-14 23:47:42 UTC407INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:42 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 72
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:42 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 ec 67 bf 9e f7 86 67 34 00 00 00 34 f7 cb 3b 54 60 cd af 1c 02 b9 37 4f f2 17 6e c5 97 ca 9b 87 67 3e a2 76 55 95 5c 1a e4 47 43 0d bf 7a 1d e0 54 b6 6c 5d fb 8c d7 c5 83 be 04 f1 f5 b9 eb
                                                  Data Ascii: gg44;T`7Ong>vU\GCzTl]


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  44192.168.2.549768149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:43 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 152
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:43 UTC152OUTData Raw: a2 94 cd 60 c9 86 7d e0 ef 5f 8d d4 2f 71 cf 65 37 47 07 7e 2c 73 1d b5 53 ea a3 be 8a 84 1d 9c c4 f5 10 07 ae fa 0b 6a 74 6d 80 56 7a d5 23 43 88 e5 76 5a 12 d4 3e c3 8c eb 84 fd 0f 6d 1c 67 46 61 df 5b c9 f7 e7 8d b1 43 ae 1d 2e 5b bf 98 3f be 89 a7 bf b0 ab 75 2b 7d ff 75 f4 ac 0e ea f5 6d ef f1 c3 5e 17 99 0b 3f ab e5 d7 72 c8 82 21 75 13 9d 7d 99 52 63 6d df 04 c2 9a b0 62 85 5f 9a 78 40 73 b4 02 24 7e 2d 18 03 a6 cb 84 3a db 6d 36 4e 53 c0 0a 30
                                                  Data Ascii: `}_/qe7G~,sSjtmVz#CvZ>mgFa[C.[?u+}um^?r!u}Rcmb_x@s$~-:m6NS0
                                                  2025-01-14 23:47:43 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:43 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 168
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:43 UTC168INData Raw: a2 94 cd 60 c9 86 7d e0 3d e8 d2 9b c8 df 1f a1 bd c9 cc 4f 4d 44 1b ad 01 dc 12 9c 3b a3 1f 55 3c d1 db c8 93 d6 f0 ad 27 0a f5 a9 dc fa 85 99 63 de 08 18 a6 ed 73 65 c2 ef 2a c0 ad e2 e7 78 7c d6 1b b0 d0 00 1e c5 53 98 e3 b2 32 fa ee 87 ea 61 b7 9d 25 f5 22 a2 a6 ca 9c fd 1a a7 d1 4b 37 0c 98 c8 13 e3 80 d2 44 14 1b 75 99 90 7b 07 4c 7b 46 3d f5 f1 3a ad d7 9c 4b b9 0b 71 ff b0 d2 18 f7 3b b9 51 f5 0d 57 40 98 c0 9a d6 6b f0 0b b3 ba d5 92 a8 9b 1d e8 4c 94 fb 23 50 77 33 a3 25 ee e5 36 6a b4 87
                                                  Data Ascii: `}=OMD;U<'cse*x|S2a%"K7Du{L{F=:Kq;QW@kL#Pw3%6j


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  45192.168.2.549767149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:43 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 568
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:43 UTC568OUTData Raw: a2 94 cd 60 c9 86 7d e0 ba a7 43 c5 ac 50 1a 4e 5a 04 79 01 c1 70 f8 96 f1 a1 cc c2 ed 2d b1 c5 5e 7a 59 e4 6f 02 1b c6 9c 66 57 ed 0a 0c a4 58 33 b2 0b 91 b8 01 a4 40 e9 5e 30 c8 e8 55 a2 79 53 89 24 16 19 b5 01 a5 27 fb f3 d1 40 2d cc ab 14 cb 9b d9 b1 84 c8 a0 4a 52 b2 00 57 85 8d 27 6c 6d 6d 17 ba 20 f1 0f 9f 65 cf 04 61 51 e3 b3 66 c8 2a c3 ef 23 2a 60 b7 78 f0 0a 57 73 03 52 8c 0f f8 e9 bb 22 a4 7c 8d 54 56 35 53 2d 6b 51 a7 47 8a f0 66 b1 21 cd 88 6a 5d 4e 9b 61 cd f6 af 08 54 de 93 4e 69 e0 ee 26 b7 59 7a 17 b7 46 0b df 13 8e b7 10 9f b2 f5 8f d0 a4 01 80 00 47 05 ba 92 3e 43 1c 87 b4 20 c6 18 10 0c 4b 83 ab d4 84 97 c8 e2 15 ce 0d 65 c9 86 c1 d0 bb d4 98 a0 ff 9b 76 08 dd 2a 57 46 bc 86 ee ff ce 7c 8b 09 d2 8a b2 8a 7b e8 e5 92 e8 a3 dd 47 62 95
                                                  Data Ascii: `}CPNZyp-^zYofWX3@^0UyS$'@-JRW'lmm eaQf*#*`xWsR"|TV5S-kQGf!j]NaTNi&YzFG>C Kev*WF|{Gb
                                                  2025-01-14 23:47:43 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:43 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 616
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:43 UTC616INData Raw: a2 94 cd 60 c9 86 7d e0 16 86 76 e6 a4 29 ba 36 b7 a4 d8 67 b3 41 b2 d8 a4 a2 45 b0 f7 8c bd 16 7f 6b 61 6d a1 25 95 bd 9e 04 19 70 36 89 0c ce dd f5 4b b2 6e 89 c8 9a ed 9a 06 d9 89 36 2d 7c aa cd f0 ee e3 77 e3 33 79 30 77 34 40 7e ea 3f 1a 5e b1 be 14 a0 9e 2d ad 2e 9e 56 a2 f3 2d a2 bf 3c b1 31 ce d7 15 03 b8 7e 3c 1f 64 d0 e2 49 58 f2 82 4f 80 33 bd e0 a0 df 47 76 99 4d cc d4 31 d1 53 a9 7c 2f ac b6 63 be 9f aa 94 61 ef 56 b8 35 d2 13 fd ea cc 3e a1 60 20 f0 0d 37 27 a3 65 9b 76 78 36 29 a3 12 7b 71 64 0f de f9 de fc 2b 52 0b 3a 91 a5 3d b6 fb 55 70 a4 d0 71 1d e3 28 e6 a2 d5 a5 ac 7b 27 9b d1 92 dd fe ef 30 ef 3b 07 27 05 61 fc 82 78 74 09 1a d2 fa bb 3e 63 c4 ab a6 f3 36 da 34 0d 3e b2 de c3 ae fd 16 3d fc fc 4b 7b f7 97 ae 0f 65 61 1f 10 c8 d4 4d
                                                  Data Ascii: `}v)6gAEkam%p6Kn6-|w3y0w4@~?^-.V-<1~<dIXO3GvM1S|/caV5>` 7'evx6){qd+R:=Upq({'0;'axt>c64>=K{eaM


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  46192.168.2.54977447.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:44 UTC428OUTGET /ZH/assets/img/logo_padded.svg HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:44 UTC276INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:47:44 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 1069
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-42d"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-14 23:47:44 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  47192.168.2.549795149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:47 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:48 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:48 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:47:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  48192.168.2.549794149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:47 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: RUjYKu8kxY1IGnt8JFjLbw==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:47:48 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:48 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-14 23:47:48 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  49192.168.2.549798149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:48 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:48 UTC280OUTData Raw: a2 94 cd 60 c9 86 7d e0 e4 de 03 8a 4e 7f fe 45 6a aa c7 61 b1 f0 21 66 7f f5 65 ab 03 27 d9 1f aa cf 97 8e 36 b9 c2 1d 10 62 53 2a 14 1c ec 20 1b b4 10 1b b1 06 34 6f ff 96 18 59 ac fd 2a 5e 4a 6a 45 ea 25 7f 50 e3 84 a2 f2 c0 b9 5f ea fe 22 c2 74 fc e3 99 d9 db 65 92 88 62 a1 7e 45 a0 5a a3 f9 d7 a2 7c 2d de 25 14 87 f1 f3 61 8e 59 00 7f c8 98 b2 38 7f 00 3d 8c 92 2a 6d 96 7a 3c 2a 9c 87 c3 f2 a5 62 c9 7f 09 21 9a 5c 27 bc 16 c3 61 a0 50 3b 71 49 6d f9 b9 30 2b d2 d8 01 02 01 77 32 74 64 fc 25 7c e5 77 59 49 f5 38 3b 1c de e1 0d eb 01 70 29 d8 44 bc af 88 99 f6 ce f0 4e ac df 2b c7 c0 6a a4 5a c1 ee c9 69 4f ac a9 9c 8a cf 61 0d 5f 85 24 90 ee 60 c1 de cb 71 ba d2 33 19 96 c1 ed 98 a1 5a 56 74 27 bf d4 f2 e7 d1 aa 59 3c eb 5d a9 2c ee c8 60 e8 36 4b f7
                                                  Data Ascii: `}NEja!fe'6bS* 4oY*^JjE%P_"teb~EZ|-%aY8=*mz<*b!\'aP;qIm0+w2td%|wYI8;p)DN+jZiOa_$`q3ZVt'Y<],`6K
                                                  2025-01-14 23:47:48 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:48 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:48 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 9a 46 1e ab 21 24 30 51 e0 08 95 38 c5 19 0b 9a e8 8d 30 37 1d af 1d 8b cf b4 ff c5 5e af d9 31 39 4d 2b 2b e5 dd 82 32 49 20 86 b8 67 3c b9 28 09 ad 85 71 b6 61 fc 12 b9 63 fa 6b 6b 7f c7 89 7b 00 d5 72 6a cf f7 26 41 3b b1 c9 47 f5 3c 1e dc 1b 2b 1c 50 d0 a3 bf 4b 14 50 61 e9 f1 f3 02 20 f3 1e f8 d1 59 80 36 fa 4d 9f 94 61 27 f8 41 1e aa 4e 9c 66 51 55 b4 cb 39 d8 45 40 87 ab c6
                                                  Data Ascii: `}F!$0Q807^19M++2I g<(qackk{rj&A;G<+PKPa Y6Ma'ANfQU9E@


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  50192.168.2.549833149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:54 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:54 UTC232OUTData Raw: a2 94 cd 60 c9 86 7d e0 e7 b9 a6 96 70 9b c5 0e 04 fc 77 65 f6 9e 4b de 47 8e ed 78 52 e1 f6 19 5e 58 0f 99 63 4d df 7c 41 33 a5 95 5f 64 5f e6 6b fd 7b 10 15 06 2b 91 43 1a 21 a4 33 f4 5d f7 72 15 c6 17 7d e8 29 2f f1 7d db 8c 2f ab 13 98 c6 62 05 a8 27 2b b2 f2 29 7b 53 ad 31 6a 9e 19 4c 5c a7 a4 43 e7 a5 11 02 7c d0 1a 5d 92 0b cf 43 cf 8a 62 b8 be 6c 57 d8 1c e2 85 0e 61 79 d4 8d 5b e1 1d 18 0b 64 73 d7 bb 6c 30 78 cf 9e 7e cc ca 94 8d db 10 a3 73 42 20 b8 93 02 66 0a d0 eb 56 c6 33 bd 20 4d 4d 1d d8 f7 e4 9b 1f e0 da f3 dd b0 00 e9 b8 91 2b 15 95 16 b3 8c 30 4e 06 64 cd 20 11 fb cf 92 4c 30 a8 0e a8 bd 85 79 c9 1e ab 45 ee 75 ed a8 9b da 75 66 58 94 a6 1a 05 1c ef 7b dd 2a f2 69 c1
                                                  Data Ascii: `}pweKGxR^XcM|A3_d_k{+C!3]r})/}/b'+){S1jL\C|]CblWay[dsl0x~sB fV3 MM+0Nd L0yEuufX{*i
                                                  2025-01-14 23:47:54 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:54 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:47:54 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 23 8a 01 56 5f bc aa 1b 77 1d 8e 46 2a f4 fe 56 54 93 79 25 7f a4 d7 bc 75 cd 41 bd aa 90 98 10 c1 08 f2 a9 3a 81 d6 62 27 fa 09 a2 e6 3c bc da e9 ed 6f d2 b8 e3 5a 6b 6d b7 ef ed 4b d1 45 4d ac bb a9 72 95 c9 b5 b3 9b 75 d2 a4 fc 69 4b f8 e0 20 f1 3f cb 68 13 89 9f e6 1c b6 a9 8f 34 d9 2f 19 87 aa a0 e4 6d 4c 8c 7c 3b b2 1f d5 d8 76 96 fe 4b 40 4c 32 ba ef 60 e6 7e 5c d1 14 8b 17
                                                  Data Ascii: `}#V_wF*VTy%uA:b'<oZkmKEMruiK ?h4/mL|;vK@L2`~\


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  51192.168.2.549847149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:59 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:59 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:59 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:47:59 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  52192.168.2.549846149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:59 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: AH2OgscWb0A6B3vxlq1O9w==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:47:59 UTC193INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:47:59 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  2025-01-14 23:47:59 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  53192.168.2.549849149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:47:59 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:47:59 UTC248OUTData Raw: a2 94 cd 60 c9 86 7d e0 25 d5 f9 ea d9 a7 1e 1f 3e d7 d7 bd d7 ac 59 d7 ff ab 0e 39 15 17 8a 88 87 dc 9d ff 9a e5 56 ba e8 07 60 e8 1a 43 c6 28 65 fa e0 c0 0e 38 9e bb b9 f1 e5 87 ce 18 1d 89 1d 63 13 a6 9f b2 9a b3 aa aa 98 55 42 e7 7c b2 af b3 5d 86 22 2a 21 2d 4b 24 74 dc d7 ba ad e6 27 f4 e3 0b b0 28 13 b7 8b 14 e1 68 2e 4a de 9a f0 c7 a0 6a 08 b2 a6 27 45 57 e6 65 72 c4 d8 b9 55 83 e1 10 a8 1a 51 3f cc e8 da 9b a4 8a 0d f6 8e 8d 77 1e c9 1c cd 45 d0 23 26 29 da 38 01 06 f5 37 fe 5b 9c e2 6b 15 d4 32 4a 70 05 2a 65 a0 f6 69 54 42 c0 a9 33 37 9d e5 b3 4d fb fb c1 06 58 01 3a f7 78 78 11 ab db de a7 a8 f3 38 6e 16 d7 75 87 0a a6 36 a7 e7 38 38 0a 17 b1 5e e4 37 09 b4 ca 63 b0 c3 ad f2 9f 99 1d 6f f8 0f 27 ee 87 b3 ee c0 df 6d fa ac
                                                  Data Ascii: `}%>Y9V`C(e8cUB|]"*!-K$t'(h.Jj'EWerUQ?wE#&)87[k2Jp*eiTB37MX:xx8nu688^7co'm
                                                  2025-01-14 23:48:00 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:00 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:00 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 ab c9 fa 1a d2 78 a3 08 9d 6e 7e ed ca ad 83 e9 f1 b8 cd c3 f8 c7 1d fc 2e 9d a2 ac c3 82 dc a5 26 4d 30 d2 df 7e 04 e1 e8 15 53 f2 57 c5 20 f2 5d fe f2 fd f4 1a 1a e1 26 d2 6e 8c dd 70 71 6a 29 47 92 7f 20 00 94 60 7f 1d 0e b2 c5 b9 f6 00 06 12 d6 c9 e6 ae ce af d5 37 69 8d 50 cc 87 1d e4 da ff 90 e7 8d c2 70 ff 72 55 37 a3 ef 03 ef 34 93 39 2b f7 9b 93 1a d6 7a b7 4b 12 d8 f3 6d
                                                  Data Ascii: `}xn~.&M0~SW ]&npqj)G `7iPprU749+zKm


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  54192.168.2.549865149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:04 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:04 UTC280OUTData Raw: a2 94 cd 60 c9 86 7d e0 b4 8f bd e2 74 73 08 74 9c 73 ea 64 68 c1 f0 5d 7f 39 6c 10 a0 38 d2 eb 73 b4 aa 94 4a b8 d6 95 5e e3 4b b5 6f e5 cf 60 25 b9 97 52 b9 de b3 17 f3 4b 69 20 ca 01 95 10 7f 34 3c e2 ea 64 89 6a 84 87 3e 44 8a 1d 3f 55 78 4c 5b 17 d0 15 3b 3e 83 c6 4b a8 b5 70 6b 5c 18 5d 94 60 71 4b 4b 98 47 ae ee e0 77 ec 8b 95 93 86 0d 60 b4 03 20 80 d2 bb 65 e5 ee 88 88 c1 91 07 e0 84 31 68 7a 91 32 dc 84 ad 1e df 05 aa 4c 3f 36 85 4e a2 c7 41 1e f2 ed 09 5b 5a 47 8b 52 e1 b0 bd 8d a2 af 8f 54 81 74 bd 7b a3 fa ed ba 97 f6 15 50 9b 4a f4 93 5f 69 9f 10 62 41 37 29 e2 59 40 0b 8a 0f 40 39 05 75 dd e7 d4 2f df d7 11 ef 51 1b 4c 49 73 6e 9c 38 ee 06 dd 90 6b 83 03 1d 97 d4 66 77 d6 56 21 15 a9 84 f1 f7 ff 41 34 5d 7e 61 3b 92 19 83 08 b8 b1 1c 83 b8
                                                  Data Ascii: `}tstsdh]9l8sJ^Ko`%RKi 4<dj>D?UxL[;>Kpk\]`qKKGw` e1hz2L?6NA[ZGRTt{PJ_ibA7)Y@@9u/QLIsn8kfwV!A4]~a;
                                                  2025-01-14 23:48:05 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:05 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:05 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 bb 00 bc ae a3 fe c7 47 6b f6 ab 72 b4 1f 50 d1 2d 54 a2 5d 6b f7 1d 3c 72 4d 44 7a 1a 68 63 41 d3 6a 09 ef 02 f2 c3 e1 49 4e 5f d8 96 ca 2a 2c fc 35 dc 63 df e7 ba f3 21 b3 3f cd 84 73 25 71 f1 46 9c 18 f5 58 34 01 51 f6 f9 0c 85 b4 3d 9c 8c 6e 82 18 79 29 df a3 8f b2 d7 48 12 86 38 79 0c 6a bc 96 12 d4 b9 8d 19 17 b7 31 35 bf 2e 79 7f 6e a9 84 e3 c5 9b ca 74 ae a7 f4 2b 24 e7 14
                                                  Data Ascii: `}GkrP-T]k<rMDzhcAjIN_*,5c!?s%qFX4Q=ny)H8yj15.ynt+$


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  55192.168.2.549894149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:09 UTC232OUTData Raw: a2 94 cd 60 c9 86 7d e0 c3 7f 39 73 91 53 73 8c be 1d 2c 6a 22 91 96 e2 c4 a8 6c f7 e5 84 65 74 e1 be f5 c3 be f1 1f bb 2b 1f 89 2c bc 17 bd 8e 84 f4 7a 0c 46 ba fb 92 28 d8 c3 24 29 c7 e1 d6 a7 ca 1c c4 f5 c8 c8 cc 6b f8 19 b7 77 f7 15 23 17 64 ac 6b 2a d6 4a 24 13 e0 6f 12 41 2d bf fb 1b 31 5f 25 61 72 db 84 aa 13 48 33 4b 87 5e 66 19 bd 0a ba cc a1 b0 8f 1c da 3c d6 ec ac 4d 8f 22 56 20 c9 42 52 4d ea 9d 91 b1 22 e7 aa 1e 06 3e c9 23 60 04 51 61 6b 42 8a 1f 0c fc e0 37 6a 05 71 4c 0d 51 39 55 84 41 fb f0 89 aa cb 93 ec 8b 5a b3 e4 92 8c 54 53 ad 4e 10 f2 30 44 b3 14 69 8b 28 1b a2 7f 5b 95 57 ac 13 3f 30 99 0c 8b 1f 64 cc 11 bc 8f d0 e7 56 cd 2b 32 a5 66 57 3f 47 8c 9f 38 71 13 f8 b8
                                                  Data Ascii: `}9sSs,j"let+,zF($)kw#dk*J$oA-1_%arH3K^f<M"V BRM">#`QakB7jqLQ9UAZTSN0Di([W?0dV+2fW?G8q
                                                  2025-01-14 23:48:09 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:09 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:09 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 c0 28 f3 59 51 11 46 f8 ec 9b 03 20 4b db b9 75 eb 0d 98 cb a7 38 a5 ab cf 46 7c 4f ac e9 91 7a 68 71 56 8b df ad 5e 05 89 10 1f 97 89 2f ac 12 7f e5 a2 7f 54 ff 35 29 ae 63 4d e3 be c2 41 eb 9c 3b c0 34 a4 d4 da ae bc e2 4b bd a1 25 70 17 fd f5 5f 41 e1 1a b0 e1 36 e7 90 17 6a 33 a8 74 4e 41 47 8c f6 7d c0 21 02 82 36 bf 18 23 f8 aa fb 27 3d f4 52 6e c5 cb 1f 17 81 20 7d 8a 33 b3
                                                  Data Ascii: `}(YQF Ku8F|OzhqV^/T5)cMA;4K%p_A6j3tNAG}!6#'=Rn }3


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  56192.168.2.549901149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:10 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: e7F7n/S9qeh6xfIS69cH8g==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:48:11 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:10 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-14 23:48:11 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  57192.168.2.549902149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:10 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:11 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:10 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:48:11 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  58192.168.2.549928149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:14 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:14 UTC280OUTData Raw: a2 94 cd 60 c9 86 7d e0 cb c8 92 f0 80 ec 85 9f 3a 0c e4 2e 08 b1 50 b6 c2 10 bd 5c 6b 76 70 38 29 e4 23 fc 21 f5 8a 8d ce 47 af 3b e2 7e ca f1 99 69 c5 3d a4 be a0 b7 e2 d7 c3 c2 89 82 13 cb 90 cc 74 21 18 c8 aa 63 7e 3d 14 7f 40 2a 19 b0 ab 31 6a 30 be 7a ce b6 20 b6 5e 10 49 36 76 56 4a bc d9 28 98 7f b1 3d 02 31 63 0f 31 85 d1 1c 7b be 61 ab 84 82 51 8e 3b ea 27 65 d1 b4 3a 5d 72 37 e4 bb 6f 89 00 ba d2 e2 3d cc b2 20 7a 98 63 d8 4c f9 81 3b 03 96 12 dc 6a c4 e0 d0 aa 39 42 53 74 39 fd 63 98 90 f5 34 e2 96 cb 18 43 49 c3 72 97 aa f5 1c e9 02 ba 29 2e 44 42 9f 08 72 79 63 92 cf 41 2f cb 0d 75 5d b4 f4 bc be 5d 59 cc b8 83 81 52 8a ff 1e a3 dd 77 ae d5 1e 0c eb 93 bb 28 2a 16 5f d0 78 ca a7 7e 8a 3d 54 8a 36 31 30 2a dd c2 2e d8 3b 5a a4 f8 87 5a 18 54
                                                  Data Ascii: `}:.P\kvp8)#!G;~i=t!c~=@*1j0z ^I6vVJ(=1c1{aQ;'e:]r7o= zcL;j9BSt9c4CIr).DBrycA/u]]YRw(*_x~=T610*.;ZZT
                                                  2025-01-14 23:48:14 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:14 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:14 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 91 2a 48 2e e2 18 bf 1c f4 c1 64 09 2b ed 9d 46 96 92 93 ad d0 a8 de 2b 99 fc 44 59 2a f2 86 da 74 9b 33 bf 69 7d 12 00 ef 34 74 a5 0d 07 a4 db a6 bf d5 9e 51 a2 f7 11 75 7d 67 21 fe 89 86 13 95 c5 37 69 75 c3 d1 9f 74 72 44 06 06 42 78 36 fa 93 f9 31 54 fb e5 c4 f5 7b ce 0d 8a fc 75 96 57 f0 d6 69 e1 3c 30 2e b5 fc 90 5e a4 44 9f 2f d1 a4 3a 84 bd 81 ab 07 18 f4 a8 dd a0 ea e3 30
                                                  Data Ascii: `}*H.d+F+DY*t3i}4tQu}g!7iutrDBx61T{uWi<0.^D/:0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  59192.168.2.54995947.89.192.184437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:19 UTC555OUTGET /ZH/sw-B-D11xEt.js HTTP/1.1
                                                  Host: teiegroj.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://teiegroj.cc/ZH/sw-B-D11xEt.js
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  If-None-Match: "66fefcfb-8ecc7"
                                                  If-Modified-Since: Thu, 03 Oct 2024 20:22:19 GMT
                                                  2025-01-14 23:48:19 UTC285INHTTP/1.1 304 Not Modified
                                                  Server: nginx
                                                  Date: Tue, 14 Jan 2025 23:48:19 GMT
                                                  Last-Modified: Thu, 03 Oct 2024 20:22:19 GMT
                                                  Connection: close
                                                  ETag: "66fefcfb-8ecc7"
                                                  Expires: Wed, 15 Jan 2025 11:48:19 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  60192.168.2.549977149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:21 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:21 UTC248OUTData Raw: a2 94 cd 60 c9 86 7d e0 63 f4 25 a1 5c c6 80 ae 06 b8 d2 01 98 13 26 5c bc ec 4d 12 6a 25 e4 be c1 f7 31 58 88 27 c4 57 f6 ba 8a e7 0b 44 47 58 09 8b 53 76 34 f8 39 35 9c 8d a6 41 b7 b3 fd 51 e8 54 64 30 af 6e 90 de cf ae e9 69 30 e0 97 13 86 18 43 c8 98 92 55 b0 2f aa 5a 4d 19 3d 23 71 7d 0c 41 a4 04 2f 72 b2 4f a3 e4 bc db ad b4 fd ae 26 59 31 09 2d 2e af 11 3f 13 01 36 b7 72 79 61 bd 17 d6 24 17 69 81 04 2d c3 97 26 dc 7a cf fb cb 85 25 02 71 ce a1 68 8e ea 54 79 3d 74 8e 60 0a 76 ff e4 e2 7a 9c 9e 54 0c 8e 96 75 4d 93 17 48 e1 da 7a 8e 6d bf ef d0 59 d0 86 f6 bb c7 62 4b 08 c0 13 5a 9c 02 a4 00 58 2a 6f d8 60 93 c0 c0 01 2c 6a 1d 2c e7 ca 4c b4 b6 65 fc 5c 11 b4 89 fd d0 b4 59 30 b1 62 f7 44 a6 a3 64 59 e2 83 bd 11 db 18 25 f2 78
                                                  Data Ascii: `}c%\&\Mj%1X'WDGXSv495AQTd0ni0CU/ZM=#q}A/rO&Y1-.?6rya$i-&z%qhTy=t`vzTuMHzmYbKZX*o`,j,Le\Y0bDdY%x
                                                  2025-01-14 23:48:22 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:21 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:22 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 38 95 0a 48 63 39 a9 7c ad 80 4f d6 38 cb ed 3b 40 42 f9 f2 53 c7 c3 ec 41 f0 eb 53 33 ff 8c cb f0 2b 71 f7 fa 85 f9 40 17 3e 64 78 17 58 31 b8 34 ea b6 d2 96 2d 8d ce 75 19 e0 6d 73 a6 52 14 3b ae 20 69 1d a2 5b 87 4c 8f b8 5f 38 d8 7a a9 0f c9 51 b2 c9 8d cc 0e 80 cc f6 74 e7 c3 e8 c9 ed 1c 27 b1 ce b8 1d 21 69 85 2e 0e 53 06 29 03 cf 4a 38 8c e5 17 0a ab 88 c2 e1 27 e3 8d cf 97
                                                  Data Ascii: `}8Hc9|O8;@BSAS3+q@>dxX14-umsR; i[L_8zQt'!i.S)J8'


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  61192.168.2.549976149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:21 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:21 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:21 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:48:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  62192.168.2.549978149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:21 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: /z/gNdQ07HmP2qtVNlLp/A==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:48:21 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:21 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-14 23:48:21 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  63192.168.2.550008149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:26 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:26 UTC232OUTData Raw: a2 94 cd 60 c9 86 7d e0 1a 83 a2 3b 1f 92 17 d5 4a 9d c9 03 04 41 a6 55 86 d1 25 d6 11 bb 89 00 3b 68 46 4d bf f4 0b 04 36 a0 a4 36 25 6f 3f 7a a6 2a 6e 5e 31 16 55 f0 fc d2 22 9a 96 db 05 1a 50 d7 06 ca 0d d1 fc de cb 32 23 4e 0c 19 fd c3 6e 2d 8a e4 73 0c 75 0b 4c bd ad 4b 2d f0 2f cc f7 fa a2 e6 3b 60 f9 a7 2e a9 68 81 98 b3 66 3a c2 56 f0 6d 18 d4 12 10 0e 19 62 ee b5 01 a8 48 69 b8 2f 65 4b 15 9c 80 b0 14 6a 43 69 91 f9 87 3b d0 d7 e0 d4 e4 28 c1 3c ab df 91 11 ec 04 92 c0 56 12 dd 31 0c 89 37 12 d7 25 2c ad 5f d7 8b 1e 4b 63 ab 34 3a d6 0c 35 18 ff 8f f1 e6 1d f4 c4 55 82 7a 4b bc 60 85 15 e4 7e 93 84 38 a4 30 9e 7c 7d 68 7e 2a ba 2c 06 6c 38 71 be 1b f1 a3 85 ad 7d 21 48 77 32 8b
                                                  Data Ascii: `};JAU%;hFM66%o?z*n^1U"P2#Nn-suLK-/;`.hf:VmbHi/eKjCi;(<V17%,_Kc4:5UzK`~80|}h~*,l8q}!Hw2
                                                  2025-01-14 23:48:26 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:26 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:26 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 dc a5 e9 69 98 ff 78 e9 ec 76 b9 d7 91 32 92 2e 73 da 3f 00 5c 2e de 18 2c 03 73 3a 23 75 e3 0f 5b 44 4f 23 d8 d4 36 df cd db 27 05 17 51 71 c5 db 03 d3 4d 0c 08 53 e4 0c 46 87 8b e6 42 26 6a 16 7c bd 50 bc 64 44 8a ef 70 83 9e b8 70 a8 cc 57 2b b4 b4 b9 20 ac 95 1b b1 68 fd 45 87 b2 a0 27 da 32 70 6d fb f5 9f 7d e4 98 6b 81 44 17 a2 af 7a 0a b2 cd 5b 1b 9c 73 f3 b0 35 dc 53 97 a1
                                                  Data Ascii: `}ixv2.s?\.,s:#u[DO#6'QqMSFB&j|PdDppW+ hE'2pm}kDz[s5S


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  64192.168.2.561735149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:31 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:31 UTC296OUTData Raw: a2 94 cd 60 c9 86 7d e0 0c 32 9b b5 d7 45 7e 80 2b df 04 fc c7 7e ef 7a 7a 7e 9f 36 56 81 91 18 18 0e d8 79 be d0 9a 77 2a 4d c5 7d 4f fd d6 c3 36 9d 08 7e d7 75 64 51 21 4a 4e 06 da 7f 7a 1c e0 d6 87 45 81 c6 8b 1e 84 09 60 0e fb e9 d6 8a 1d d4 da 64 93 67 07 c7 ed 83 6d c0 60 3f fb e3 e2 a3 1e 6a 5e b2 55 c6 46 d8 c2 ab b1 db a1 dd 7c 7f b6 62 65 6a d1 67 7f f7 ea 00 b3 d1 cd 3a 75 11 b9 cc 82 2b 80 9d 5d ad 7f ca 93 b4 04 68 c8 4d 97 62 6a 48 59 55 9a 8d 27 0a 60 b0 8b 02 ea 17 c4 9f 3d c1 ca 9a 69 47 b5 21 2e 97 6b f7 7b 28 8d ad 34 86 cc 78 29 47 16 b5 1f f3 8e df c8 89 6e d8 0c c5 1b 01 7a d7 32 62 08 37 e1 39 98 be e5 48 4e 9a 17 63 0d 8d c4 a2 33 ce a0 66 5a cc f4 3b 07 2b 6d 90 d1 4a 58 1c 67 b3 ec f0 28 7e 81 31 12 e3 8d 7b 93 09 45 9c ff 77 fd
                                                  Data Ascii: `}2E~+~zz~6Vyw*M}O6~udQ!JNzE`dgm`?j^UF|bejg:u+]hMbjHYU'`=iG!.k{(4x)Gnz2b79HNc3fZ;+mJXg(~1{Ew
                                                  2025-01-14 23:48:32 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:31 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:32 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 25 c9 7b bf 8c 0f 03 64 97 67 67 07 3c 24 62 66 50 be 61 bf 0a f1 16 04 62 af cf f1 21 a5 32 ac f4 a8 8f 17 6a 73 8f c5 42 81 d5 18 98 b0 d4 af 26 5b 3a 07 fb f0 51 2d 3c a1 1e 6f c5 4b 92 3b 94 61 19 83 2d f7 1a 02 41 5c 05 d9 42 1f c8 5b 11 81 4b 21 8f 58 e0 b8 f1 ef 86 76 1d cd 59 75 33 8f 45 ac 3e 5e b4 6e ea 15 82 fb 92 79 56 e2 13 5d 12 5d 34 23 b9 88 c9 73 00 c6 0e e5 c0 13
                                                  Data Ascii: `}%{dgg<$bfPab!2jsB&[:Q-<oK;a-A\B[K!XvYu3E>^nyV]]4#s


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  65192.168.2.561743149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:32 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:32 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:32 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:48:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  66192.168.2.561744149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:32 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: 20bRcovnjUf2k+RcuOOocg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:48:32 UTC193INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:32 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  2025-01-14 23:48:32 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  67192.168.2.553343149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:36 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:36 UTC232OUTData Raw: a2 94 cd 60 c9 86 7d e0 6a 29 62 86 52 76 e5 f2 42 69 e6 b1 9a 46 a9 58 0c c1 64 8e 44 07 c4 7f e0 a5 1e 7f 00 62 2c ec 44 cf 61 e9 24 f9 3e 5b 75 63 f6 28 02 36 c6 34 24 f9 d6 96 6a a0 29 a5 00 60 a4 db 37 d1 38 c5 72 1d 82 8c af 5f 6a c4 5c 73 19 33 2c 4b 8d 01 43 21 98 76 0c 9a 82 04 75 04 75 b5 c0 ec 55 2d 45 d7 92 96 6d cb 9e 9d 84 96 d7 1c c5 8b 92 04 c1 9d 5a 7f ad 8e 82 89 55 76 37 56 45 b7 0b e6 0a 73 2f 18 56 9f 90 80 45 12 4c 90 72 3d dc 9f ae 3d 8f 88 b3 7c 6e 80 e5 a6 67 a1 85 f8 d9 11 4c 74 0b af 24 11 03 25 8d 0b 59 84 52 43 2d 31 69 0b b8 11 60 dc 48 85 98 da 6c f3 b6 cb 4f 21 8f a2 fb a9 29 b7 49 58 5f 33 8c 9a e9 12 b3 3a 8c 0b 29 bb a5 b3 8e 02 ed 8a 63 e5 df ac f3 6c
                                                  Data Ascii: `}j)bRvBiFXdDb,Da$>[uc(64$j)`78r_j\s3,KC!vuuU-EmZUv7VEs/VELr==|ngLt$%YRC-1i`HlO!)IX_3:)cl
                                                  2025-01-14 23:48:36 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:36 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:36 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 ac 77 d4 ac f0 c9 a0 74 79 24 8e 45 1e 6c 55 29 15 c0 c5 62 7c 31 b4 47 bb 54 d7 fb 0f 0e a5 6d 55 51 54 8f e5 86 e1 f4 3e 19 ee 13 ed e9 14 da 0d da 9d c8 91 90 e7 41 21 62 a0 f2 96 a7 10 0f 4b 1f c8 e5 fc 19 b8 84 1b fa c4 a3 28 a7 a4 27 b5 4c 28 19 3e 85 ce 98 38 8f c9 b8 0c d8 f2 29 b6 98 0d 13 c7 12 99 0b ea e8 06 95 37 6d 59 e6 8f 28 51 cc a5 9c 5b c0 04 19 e9 64 f4 9c 7f a9
                                                  Data Ascii: `}wty$ElU)b|1GTmUQT>A!bK('L(>8)7mY(Q[d


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  68192.168.2.553344149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:41 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:41 UTC280OUTData Raw: a2 94 cd 60 c9 86 7d e0 72 2c f0 d4 65 e3 e1 e4 f3 f1 df 5b 71 ce d0 8f 54 30 a6 40 73 5c d9 52 6c 54 23 77 67 04 36 33 61 a5 c4 5c 1c 5b a6 59 9a af dc 06 c5 d5 c3 c6 8f ba 80 f9 31 cf ba 7b d1 80 74 0b 84 cf d4 ea 90 05 44 1b 0a 53 04 23 45 9a c0 a4 50 b1 84 24 48 b5 27 af 08 2a d1 83 94 29 91 f8 67 6e 21 45 63 b0 cc 73 28 3d 3b e4 72 20 07 de a5 0c 81 c0 63 6d a4 44 89 23 6c 73 10 01 63 11 e5 d8 01 fc 63 12 70 2c 2d d3 c7 5f de b1 9e 18 2a 94 85 3b 7c 22 6b 8a b1 df d5 45 dd f8 a1 b9 47 8d c3 a3 22 47 f4 7c 8f ab 9a 87 08 a8 75 71 09 8c 72 ae 6e 20 70 14 1a 72 03 99 6f fb fc 79 53 3e e2 ac b8 21 4e 07 16 17 64 67 0d 6e e0 6c 8d 70 85 f0 10 65 23 ed 0a f8 f3 a4 3b f1 f4 af 33 dc 52 63 e3 23 64 b0 43 15 7a eb 3b c7 2b 52 62 76 75 89 a3 09 93 90 24 9d 79
                                                  Data Ascii: `}r,e[qT0@s\RlT#wg63a\[Y1{tDS#EP$H'*)gn!Ecs(=;r cmD#lsccp,-_*;|"kEG"G|uqrn proyS>!Ndgnlpe#;3Rc#dCz;+Rbvu$y
                                                  2025-01-14 23:48:41 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:41 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-14 23:48:41 UTC136INData Raw: a2 94 cd 60 c9 86 7d e0 89 ac 81 d5 21 06 8e 01 a2 fd 63 1f 8c 29 c2 ba f7 3b 3c 46 7d c5 6c 65 f9 89 89 d9 cd 98 79 3c dd e7 4a 05 f9 b8 de a5 3d aa 3d b6 44 1d e8 40 39 55 38 19 06 fb d7 5c 9a 43 a6 c5 1c 02 25 92 6f 0f 41 09 12 10 73 e9 43 dd 72 63 f2 37 15 ed d0 98 e8 47 cc 3e ef fa cd 0e 2b 2d fd 5f 48 73 84 d0 2d f8 0f 52 38 0c aa 27 df 9f 71 d8 31 5e 74 ac 99 a1 07 73 eb 8c 4e 10 a0 bb 90 5c 0b 1f
                                                  Data Ascii: `}!c);<F}ley<J==D@9U8\C%oAsCrc7G>+-_Hs-R8'q1^tsN\


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  69192.168.2.553346149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:43 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegroj.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegroj.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-14 23:48:43 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:43 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-14 23:48:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  70192.168.2.553347149.154.167.994437112C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-14 23:48:43 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegroj.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: pALmSWsYAfQGbiBsNafg7A==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-14 23:48:43 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Tue, 14 Jan 2025 23:48:43 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-14 23:48:43 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:18:47:21
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:18:47:23
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2008,i,1446363818557565522,338667786979496427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:18:47:30
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegroj.cc/ZH/"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:6
                                                  Start time:18:47:45
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQK994ZnyYZ94KKUzWCW0oQfKOqttdAQfbN-urWn8EnWXg
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:7
                                                  Start time:18:47:45
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1928,i,16831375087910732386,7533716555187003770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly