Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegrams-tk.org/

Overview

General Information

Sample URL:https://telegrams-tk.org/
Analysis ID:1591443
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected BlockedWebSite
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,7676818590133759885,11909005328946465230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tk.org/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_52JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    dropped/chromecache_50JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      SourceRuleDescriptionAuthorStrings
      1.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://telegrams-tk.org/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://telegrams-tk.org/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: phishing
        Source: https://telegrams-tk.org/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://telegrams-tk.org/cdn-cgi/images/icon-exclamation.png?1376755637Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_52, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_50, type: DROPPED
        Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegrams-tk.org
        Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegrams-tk.org
        Source: https://telegrams-tk.org/HTTP Parser: No favicon
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: telegrams-tk.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: telegrams-tk.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegrams-tk.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: telegrams-tk.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrams-tk.org/cdn-cgi/styles/cf.errors.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: telegrams-tk.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegrams-tk.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1Host: telegrams-tk.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /learning/access-management/phishing-attack/ HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://telegrams-tk.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/learning/access-management/phishing-attack/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cloudflare.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficHTTP traffic detected: GET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1Host: www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficHTTP traffic detected: GET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1Host: cf-assets.www.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: telegrams-tk.org
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: www.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cf-assets.www.cloudflare.com
        Source: unknownHTTP traffic detected: POST /report/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZ HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 388Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 14 Jan 2025 23:48:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9021849d7f5fab5a-YYZ
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 14 Jan 2025 23:48:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jv15pxqydX2QGaQcEC9MgSPHdJSgsFOAclEaOIFYgkFyciHvPBrtt8iV94xpISAyybao90XgzDty1N7bLfMwmniPBmN6PZeFPz6%2FZzoPtxdVLrintLRbqbkXWKBJYDPboy8I"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 902184ad2f567f82-IAD
        Source: chromecache_50.4.dr, chromecache_52.4.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
        Source: chromecache_50.4.dr, chromecache_52.4.drString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
        Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
        Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
        Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: classification engineClassification label: mal68.phis.win@17/18@18/8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,7676818590133759885,11909005328946465230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tk.org/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,7676818590133759885,11909005328946465230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://telegrams-tk.org/100%Avira URL Cloudphishing
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://telegrams-tk.org/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudphishing
        https://telegrams-tk.org/favicon.ico100%Avira URL Cloudphishing
        https://telegrams-tk.org/cdn-cgi/images/icon-exclamation.png?1376755637100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          www.cloudflare.com
          104.16.124.96
          truefalse
            high
            telegrams-tk.org
            172.67.155.150
            truetrue
              unknown
              www.google.com
              142.250.186.36
              truefalse
                high
                cf-assets.www.cloudflare.com
                104.16.124.96
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.cloudflare.com/learning/access-management/phishing-attack/false
                    high
                    https://telegrams-tk.org/cdn-cgi/images/icon-exclamation.png?1376755637true
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=BI0hIp%2FWtHf4GY%2FkUx7mRX4SaBh10PZuJzFGC%2F5D5n73Rdj6Qysc5UUIenlN2JFBFb4yHyz4UoY6XxvbsZyZYpZE5fsDSdtiph2%2BRSs7G%2FAx8LvB0ODw7xOCSSXmioIu6Xmn6Q%3D%3Dfalse
                      high
                      https://a.nel.cloudflare.com/report/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZfalse
                        high
                        https://telegrams-tk.org/true
                          unknown
                          https://cf-assets.www.cloudflare.com/slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.pngfalse
                            high
                            https://cf-assets.www.cloudflare.com/slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.pngfalse
                              high
                              https://www.cloudflare.com/img/learning/security/threats/phishing-attack/diagram-phishing-attack.pngfalse
                                high
                                https://telegrams-tk.org/cdn-cgi/styles/cf.errors.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://telegrams-tk.org/favicon.icotrue
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.cloudflare.com/5xx-error-landingchromecache_50.4.dr, chromecache_52.4.drfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.36
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  172.67.155.150
                                  telegrams-tk.orgUnited States
                                  13335CLOUDFLARENETUStrue
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  104.21.80.238
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.16.124.96
                                  www.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  IP
                                  192.168.2.7
                                  192.168.2.6
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1591443
                                  Start date and time:2025-01-15 00:47:34 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 2m 59s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:https://telegrams-tk.org/
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:14
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal68.phis.win@17/18@18/8
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.185.110, 66.102.1.84, 142.250.186.163, 216.58.206.78, 142.250.184.206, 199.232.214.172, 142.250.185.238, 172.217.16.206, 142.250.186.78, 142.250.186.46, 216.58.206.35, 142.250.185.206, 142.250.185.142, 142.250.181.238, 184.28.90.27, 13.107.246.45, 20.109.210.53
                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: https://telegrams-tk.org/
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 666 x 87, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3127
                                  Entropy (8bit):7.770794220955855
                                  Encrypted:false
                                  SSDEEP:96:vkhtr2K+zCE4VC0+zcBNEk5Z8KM2CfeWXC1:MhoK+zF4VC0+zcfECy7feMC1
                                  MD5:F8F80A604632A73A4E68BD2DCDDA785F
                                  SHA1:C3FA07B2EF56E3DE1CD0ED60AB722734001AE8C9
                                  SHA-256:AE9191EC299C678723ECE9B8D4B4D7E3078427371DF2CF52C85DF523887CB78D
                                  SHA-512:8E9441A4EB46E2DD14816FE15C3E2E0DB8A34913BF1BDBDB1EAE811137357040B200FAB97AFB7862ED1F53A171ED8449DB35C7A76992B50F4810CB5600AA70DC
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR.......W......;......sRGB.........gAMA......a....jPLTE../.....@..0..0..0..8..0..0..4..,..5..4..4..0..3..,..0..5..5..-../..4..5..4..,..,..0..3..3../../...../...../.....-../...../.....-.....-../..-../.....-../.....-..-../.....-../........-../.....-../.....-../.....0..-../..-../..,.....0..-../.....0..-../..,.....0..-../..0..-../.....0..-../..4..,.....3..0..,.....-../..4..,..3..0../..-../..4..,.....3..0../.....3..-../..4..,..3..0../..3..2..4..,.....3..+..0.....3..-..2..4..,.....3..+..0..3..-..2..4..,..3..0..3..-..2..4..,..3..0..2../..3..2..3..0..2..2..3..0..2..2..3..0..2..2..1..3..0..2..2..1..3..0..2..2..1..3..0..2..2..1..0..2..2..1..0..2..2..1..0..2..1..0..1..1..1..1.}S.....tRNS..... @@@.........................@IDATx.....1...sg<.d....x(.*.:.^..........(..B.[.<t0?.7.4.iRd..^;.#..v...$"....3.k..T...?.p..........!~]...........6.M...?..."...B.5...'......^..\.:..G.D....,i.....OVo._.&3Y.a..@.J..?...!...&[.@6.Ppg..(....7y...O.o..G...T...!o9.o..o...Sg....17.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2163 x 1128, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):34038
                                  Entropy (8bit):7.859337999925548
                                  Encrypted:false
                                  SSDEEP:768:Qyu5YbZGq/eHiDVAjeKxNyeIYja3vc2YgO2jCBuf14UkviST:feg/eHiDExQcIc2JOAMymT
                                  MD5:2C01C0CEE256304E53E1C62DF86DE588
                                  SHA1:8CCC9152A58610E7D9A30E86D475E40758E7BCDF
                                  SHA-256:4C1EB18B4056B3FDAA53F5374509B04907B5F7AF78DA7B492B4FFFADC30A8D97
                                  SHA-512:9187ABED974492F0416389D7C0433664EE52E6DDE400C8021DC1F3D51BCF26A59BB93F0DD67E64AB9D6668E75D60E3155A9AD36BA94F490158EC79817603B4B4
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...s...h.............PLTE...qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq.................................qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq.........................................................................................Pe.Pe.Pe.Pe.Pe.Pe.Pe....Pe.Pe.Pe.Pe....Pe.Pe.Pe.Pe.Pe.................................Pe.Pe.}..fr.Pe.Peqqq......qqq....}}...xww.............~||.......................qqqqqq...........................T+.3....tRNS...D"w....f...U3 @P.`.....0..p.. p..`0.......@P@0`....P ............p.....@.....`...0.. .Pp......................=...................@.0. ..`.......]IDATx......0...Y..q........................................SU...p......$G..A...P...m'..@.).....[....Vd...A...&"""..b...2P..3.....&k-..@...DDDd..d.....s......X.......9DDD....z..`>...""".....c.w.....S.. ..6....w.}l..6..U.|...n..&2.X......*...{3 H.....""".D..Y..>9'..>.'.q.._..k..k..J.>%..'W..3T.O..^7....P..Aj..-..JDDDfp...U.0....i,..j.t.>..}.k9..^
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):2784
                                  Entropy (8bit):7.908489878608172
                                  Encrypted:false
                                  SSDEEP:48:qgG5qhIK4GvOTfouiiZro2fodEFVWTb7SRjo8pJ7O8o+vfwxZzBfk8zbcu:tKPT5Zro1OVuato8rho++fkgV
                                  MD5:A12AD470D174D4D43FE36B3099C95905
                                  SHA1:70C8239C5495C0AF697ED01734CFB4E040B43FC6
                                  SHA-256:B708D79D325E4BA9F170BE887DC603EF85EA45300B8B919DD855E3611501402B
                                  SHA-512:921DF9DF19857FD50CDD734172A06EBFD9BEC16AE5DEC1800CC540D4B2645028239536E06C52308130C7C23DC596DDADB557B1AE26082EDCB3211DCD29E938A9
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cf-assets.www.cloudflare.com/slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png
                                  Preview:RIFF....WEBPVP8L..../6A+..Em.@.;..x'....|...l..m..D......l.".y.d.".L..p..m..x....C..3.p]...m.z..6A.......~^^1Y.....2....";.-.8l.F.....v.#.$).<...../.c8..-h...@..a$.......&p...D .-.v..v<. _... ...,.~....s..{..-..08...)X.2.5....W..1........>O.0&.......d...X..pq%.4N./..?.l..|...S.-*.....WZ.?....g)L.AK.....$3T..,.~.9..*..E..}.Bg.eJ.w,....>q1....Wz.|E.. lIb.h.r..@...c|.._Q{.}...Cm.l...Jl.d.;~..]!M.o.......\....D1...c.. .I....y.$0.B.j...k.U..k!......vE..7.gPM.......*......K=.!2h..-..J.XNS.&.j......A.W.R!...9.......'......I....-M.0.~....I...X.3".]b)....&.....(.{SE.ae.....;...mM..d6....k.....L..=P.....M.........6...l.~.d...b..K>3.N.z..4.d.u8.-~d...J.{.:.f....,..f....>..)....._...!...a.....9.....F5.....G...!....4,d..5.e7C.:uF..p....X......R[..lji.81...f.3....,6V."1...l..]"K.EB.Q97%.c.F.B..F..j.J~...../...iJ..d.-.t_...Y.6.|.....7..r...+S.f.<.K...9.a...2`..ae.0...b....Q9.6.l.G.Z....MF.O.yi...Q.#.z+./.p..&.(.Y&...<...[U..S...2{..7.B.T..q/... ..i.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 311 x 174, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3908
                                  Entropy (8bit):7.8137030127155604
                                  Encrypted:false
                                  SSDEEP:96:13xVNREl1mK59qiZ7RZfk8V9EVllVpDvT+L9YpruLtdqZHvqAK:5El1oiZ1hz7EVjL+LapciHSAK
                                  MD5:869B29EBCFEB5120E3DDF72F9501446D
                                  SHA1:74FEE860499E9FAB56779475ED4D7C6F6960BF63
                                  SHA-256:8C91AD120B4DD6AC8F400A265607517FDDE5BB60F6272BAD03A3C90DB9D1B2CF
                                  SHA-512:FF587EEE124183D1C470E9BFC5AFB235F34F5E4A480AB0ED0A45CE5C913FF3D464643AAF011F65FD83EA9C90E2E06D90617CE7B9179B3D2CDBD98B0CDED3BA4F
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...7.........d.?....sRGB.........gAMA......a....mPLTE../.....@..0..0..0..8..0..0..4..,..5..5..4..0..3..,..0..5..5..-../..4..5..4..,..0..3..-../...../...../.....-../...../.....-.....-../..-.....-../.....-..-../.....-../........-../.....-../.....-.....-../..-../..,.....-../.....0..-../..,.....0..-../.....0..-.....0..-../..4..,..3..0..,.....5..-../..4..,..3..0../..,.....0..5..-../..4..,.....3..0..-../.....3..5..-../..4..,.....3..0../..3..5..2..4..,..3..+..0..3..5..2..4..,..3..+..0../..3..2..4..,.....3..0..2../..3..-..2..4.....3..0..2../..3..2..3..0..2..2..3..0..2..2..3..0..2..2..1..3..0..2..2..1..3..0..2..2..1..3..0..2..2..1..0..2..2..1..0..2..1..1..0..1..0..1..1..1..1...O....tRNS..... @@@...................`_>...LIDATx...n.F...%.(3.,.......B. ..n..]..0..^....Ix..........H#)........9g.GQ.._......O.~-$....~........r+......X....".*:?.:..Mr....T..HZ..CK...AT...IT<. 9.Np..hj...yP]...........9..........0...a..._m..hp4..vK.X........g...P._...".....#..+...O>...4
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):28858
                                  Entropy (8bit):7.985984894012302
                                  Encrypted:false
                                  SSDEEP:768:yYstgiF1wzy63D2cmCX+kQivq5k46fVdY2B5op5iuR3wwnePvTmI2:yYs2tGa2pP/k5ojTeXTU
                                  MD5:5DF99A387693A6B8900ED6B3B5CDF236
                                  SHA1:0FC85F97CB8A14311160F3F30AB89E8E2508BBE2
                                  SHA-256:92F7A7E09B177270A21C3D14CC5E4CA4DEBFE4B58DCA19955F616FBE1B079DA3
                                  SHA-512:E7E5AC2CBF3BDEEA9478F05B52CB8F12A1EA4EA3238610ED051F9E6F1DB65F1729F85628B23578FA1B67CF1434A8ED8B207D80C7F4864C07A20FC63542285DE3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://www.cloudflare.com/img/learning/security/threats/phishing-attack/diagram-phishing-attack.png
                                  Preview:RIFF.p..WEBPVP8L.p../r.....*.m.Y....U..).........;.'.X...e.m v..qn.a.N....$.9.GI.........X.sJ05....:..c.]CW.5.M;..{..!.....9r..f.l.h.cSu.I.b..P.r..KE...M-.T.Z....,..lr..f..m.C..B..}....s.;;..bjN1...7XQaE...z.1.....V.....#.L.1cA..%V..w...m.!...!.h0`!.|..{..o..B~"B......$%...;7{."b..Wz....(.|Dk.G....2...! .3.A~*.9..d.........(8....R..B........b2.Q68%`.....(.JT.=.0p.Z..Pq.?F.$.g.tk...|..rL@..S....}O.@....Q.<.3..b....;...g..e...~.I./.(.*.2.o......8...}+i.....n....!.......I1...5.r.$..!.I.+.,$/./....~.#.H...t.....S.m.n.......L#....d..m..$I......bT...uo9..|.it...U.^.."".O..$AmT..@..g..Y....o.mg..m..gOD..l...0Y...).H.Q..?%H.$I.U.=.e..K.....|vm..^.O.O.O.O.O.....9..f....../..83vy..~o..G.>".....Z.%.t;....V..L........d.._0l...-.W y......no&P....s.!.x..<1*.a.f.4............8Q..VXk3.6..W...x".y.XP.6..S:...C.7..aJ..>z.L...@j.....+@..u(....I1..'HW..s.W;.9..*...&..)s0[..1..o....0.qm..B......&.$!..8.xHo.Y...).-H.u\(&.Hq$...[V....)] .....|O..=Ly\{..m)..Q..#s.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (394)
                                  Category:downloaded
                                  Size (bytes):4556
                                  Entropy (8bit):5.03850379445866
                                  Encrypted:false
                                  SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAtCwZLmmBYrR89PaQxJbGD:1j9jhjYjIK/Vo+trdZ6myre9ieJGD
                                  MD5:845A5DCF227F42062104BD6B2CAD9FD5
                                  SHA1:EC6C8A5125FDB376D91FDE831B0858431AA7990F
                                  SHA-256:6952EC712914F36728A5A0DF71879B045BA27A979066D695F21B09DF8653EFB1
                                  SHA-512:7FE41AAFEE9A0C2B48056AC3AE83E432DD3700BA5B7D3327CAB51CB2D37B4FB74FDC88994C3368692D3D81BE6B24C804229480C86CB369B350BFF67F50C139CB
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegrams-tk.org/favicon.ico
                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (24050)
                                  Category:downloaded
                                  Size (bytes):24051
                                  Entropy (8bit):4.941039417164537
                                  Encrypted:false
                                  SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                  MD5:5E8C69A459A691B5D1B9BE442332C87D
                                  SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                  SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                  SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegrams-tk.org/cdn-cgi/styles/cf.errors.css
                                  Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (394)
                                  Category:downloaded
                                  Size (bytes):4545
                                  Entropy (8bit):5.039333292768348
                                  Encrypted:false
                                  SSDEEP:96:1j9jwIjYjUDK/D5DMF+BOiUAtyZLmmfrR89PaQxJbGD:1j9jhjYjIK/Vo+tryZ6mfre9ieJGD
                                  MD5:470D9AFDF1CCE7BDD1C7FA3959CE208E
                                  SHA1:4BD7A25FE90305A5E2B880C455DBD552B466934D
                                  SHA-256:8ECA851224233503A37B59E04FE393A9043AFE73D35C88B3844C7CDE1091779F
                                  SHA-512:F834790ED73235B9C136422E643318BDE0C26423071550CD1B372CB4C4F0A1BEA8CF473342F7CC5F5AE8AAFA7BBCE8B4B9E23947147E68B1BF43EE34B3F77F7F
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegrams-tk.org/
                                  Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Suspected phishing site | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):2238
                                  Entropy (8bit):7.793334202827642
                                  Encrypted:false
                                  SSDEEP:48:GEMdNBVGogkRm0nhdP7lGNzCJF/jojP5RlJgTYrJIneoI4:GriZkAy7tTudJsYqHI4
                                  MD5:AB7ECB2AEDFB7169473E33F637463664
                                  SHA1:4AD89304C488AB1A5A75C02FECB084A848FABA71
                                  SHA-256:E0661DD62C5E82C000DBBE80E33C4F17CA5F96E93D9B6E6D47962136443032E1
                                  SHA-512:8037C61AA99A4D15F62A734869CEAF3023A40DC62EDE606C0A2362EA86F9A6E791ACC2E382FF4DDCC61F5A5A960284AAEF6439ECDE945B680B4735C603AAD63D
                                  Malicious:false
                                  Reputation:low
                                  URL:https://cf-assets.www.cloudflare.com/slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png
                                  Preview:RIFF....WEBPVP8L..../.....Em.@.;......O.<6...L.&.m.........e../$H.9E.Y....%I..H..z...b..}."E.d.....a.a.._\L.#IR$y......_..pP[[.\.....#..[.\...4......`.H...m$.R.p.\@..b.....o.........>.@...Op?0._..w..fp0.F|.*f...^.?..e....Q..f.......T.|=...-.m....1(.YcA.....~7...z-.x-...F..p........s:.'HE..5.L._F.s..I..v.+.0.|.i`.,I.Jx...(UVV,.T..l.X`}`.*.ea.......f.Uw..J........vP;..bx.S.........T..c/..\.!O..L.........!.@........O..a...,.....<.|..I.7...(>:...".8.,xy#IA..88....&6.~..]...P.h..cS...G.^.......}.4.8.'eR..U..?Pz7.i..'....Ee..:......9...."...n.n\$..L.Dq.'.J.... ...M...+..@..+.P.0p.7.>. (J.Y...Tr..IG.t..%.v.<7.7>).......(.W.Q:{&.p.(.D. ........1PD.6e.....f......X..2.6.B.....c.A.....m...tv).......%dB.......&...&....6.]...D.\7.........T11.&.........3.K:.OD....T#.....t...C...y......c.]...Fi...t....Cz...._..[.I...........80.A..A.U.,q.`..[8U.#...pR...C..0.^..+Y..p..(v..E...f0...~ ....5.7.]0<..f.n..u.f..+..$....U.;..-H...`F.....T....L!.Y|A....%.......^....._.,#I..{..>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):452
                                  Entropy (8bit):7.0936408308765495
                                  Encrypted:false
                                  SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                  MD5:C33DE66281E933259772399D10A6AFE8
                                  SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                  SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                  SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                  Malicious:false
                                  Reputation:low
                                  URL:https://telegrams-tk.org/cdn-cgi/images/icon-exclamation.png?1376755637
                                  Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):452
                                  Entropy (8bit):7.0936408308765495
                                  Encrypted:false
                                  SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
                                  MD5:C33DE66281E933259772399D10A6AFE8
                                  SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                  SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                  SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 15, 2025 00:48:23.487360954 CET49671443192.168.2.7204.79.197.203
                                  Jan 15, 2025 00:48:24.268719912 CET49674443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:24.268744946 CET49675443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:24.440480947 CET49672443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:25.893584967 CET49671443192.168.2.7204.79.197.203
                                  Jan 15, 2025 00:48:30.498775005 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:30.706091881 CET49671443192.168.2.7204.79.197.203
                                  Jan 15, 2025 00:48:31.049850941 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:31.942564964 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:33.450222015 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:33.950325966 CET49675443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:33.950539112 CET49674443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:34.215871096 CET49672443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:35.858880997 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:35.858921051 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:35.859050989 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:35.859255075 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:35.859266043 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.440552950 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:36.494142056 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.494621038 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:36.494637012 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.495690107 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.495760918 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:36.497351885 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:36.497421026 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.520368099 CET44349698104.98.116.138192.168.2.7
                                  Jan 15, 2025 00:48:36.520621061 CET49698443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:36.549931049 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:36.549954891 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:36.596807957 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:37.532075882 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.532109976 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:37.532175064 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.532417059 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.532466888 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:37.532691002 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.532753944 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.532768965 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:37.533101082 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:37.533118963 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.021902084 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.023381948 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.023408890 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.024492979 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.024558067 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029324055 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029350042 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029403925 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.029423952 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029580116 CET44349711172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.029613972 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029634953 CET49711443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029928923 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.029985905 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.030066013 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.030265093 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.030287981 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.031425953 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.031608105 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.031640053 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.033307076 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.033390999 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035319090 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035341978 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035382032 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035417080 CET44349712172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.035501003 CET49712443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035896063 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.035933018 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.036438942 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.036725044 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.036745071 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.524662971 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.524952888 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.524995089 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.526000023 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.526088953 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.527170897 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.527226925 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.527473927 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.527482986 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.531099081 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.531294107 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.531325102 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.532741070 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.532813072 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.534352064 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.534425974 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.580630064 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.580638885 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.580682993 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.626162052 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.693842888 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.693979025 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.694056034 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.694072008 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.694113970 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.694171906 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.694190025 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.694356918 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.694421053 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.696003914 CET49713443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.696044922 CET44349713172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.704586983 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:38.704658985 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:38.704727888 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:38.705018997 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:38.705046892 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:38.735019922 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.775331974 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849211931 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849278927 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849320889 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849358082 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849359989 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.849390030 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849404097 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.849450111 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.849494934 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.849502087 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.850076914 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.850123882 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.850126982 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.850136995 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.850177050 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.854167938 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.896543980 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.896552086 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.935765028 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.935831070 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.935843945 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.935903072 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936021090 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.936028004 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936434031 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936486959 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936497927 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.936505079 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936578035 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.936595917 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.936628103 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.937098026 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.937112093 CET44349714172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.937123060 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.937314987 CET49714443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.943697929 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.943737030 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:38.943829060 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.944391012 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:38.944410086 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.169992924 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.170298100 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.170322895 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.171402931 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.171468019 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.172735929 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.172934055 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.172950029 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.219332933 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.221419096 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.221484900 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.269964933 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.295707941 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.295890093 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.295959949 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.296097040 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.296143055 CET4434972035.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.296169996 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.296209097 CET49720443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.297149897 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.297198057 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.297271967 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.297518969 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.297534943 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.421595097 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.421860933 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.421875954 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.422802925 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.422903061 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423234940 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423306942 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.423307896 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423307896 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423475027 CET44349721172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.423475981 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423522949 CET49721443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423696041 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.423744917 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.423820019 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.424017906 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.424035072 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.761269093 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.807920933 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.903309107 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.924186945 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.924220085 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.925630093 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.926961899 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.926987886 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.927367926 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.932997942 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.933212996 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.935858011 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.935940027 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:39.938503027 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:39.938561916 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:39.979332924 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:39.983335972 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.066992998 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.067070961 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.067157030 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.068542004 CET49729443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.068566084 CET44349729172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.072215080 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:40.072309971 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:40.072388887 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:40.073122025 CET49728443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:48:40.073137999 CET4434972835.190.80.1192.168.2.7
                                  Jan 15, 2025 00:48:40.074817896 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.074851990 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.074943066 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.075193882 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.075203896 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.109219074 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.109258890 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.109327078 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.109596014 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.109606981 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.309829950 CET49671443192.168.2.7204.79.197.203
                                  Jan 15, 2025 00:48:40.542056084 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.542305946 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.542325020 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.543389082 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.543452024 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.543881893 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.543967962 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.543967962 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.544078112 CET44349735172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.544140100 CET49735443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.544403076 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.544449091 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.544528008 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.544723988 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:40.544740915 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:40.590473890 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.591465950 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.591483116 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.592499971 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.592573881 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.593919992 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.593966961 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.593969107 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.594036102 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.594043970 CET44349736104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.594057083 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.594084024 CET49736443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.594835997 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.594858885 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:40.594927073 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.595618963 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:40.595626116 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.043304920 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.043926954 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.043956995 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.045021057 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.045089960 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.045687914 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.045761108 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.046113014 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.046122074 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.082108974 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.082365990 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.082379103 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.084036112 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.084099054 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.084538937 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.084620953 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.084712982 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.084719896 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.096394062 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.126988888 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.205609083 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.205770016 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.205831051 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.205852985 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.205868006 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.206002951 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.206017971 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.210361958 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.210565090 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.210659027 CET49737443192.168.2.7172.67.155.150
                                  Jan 15, 2025 00:48:41.210671902 CET44349737172.67.155.150192.168.2.7
                                  Jan 15, 2025 00:48:41.245784044 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.246048927 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:41.246120930 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.246599913 CET49738443192.168.2.7104.21.80.238
                                  Jan 15, 2025 00:48:41.246618032 CET44349738104.21.80.238192.168.2.7
                                  Jan 15, 2025 00:48:42.397363901 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:44.914612055 CET49698443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:44.917318106 CET49770443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:44.917342901 CET44349770104.98.116.138192.168.2.7
                                  Jan 15, 2025 00:48:44.917426109 CET49770443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:44.919043064 CET49770443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:48:44.919061899 CET44349770104.98.116.138192.168.2.7
                                  Jan 15, 2025 00:48:44.921312094 CET44349698104.98.116.138192.168.2.7
                                  Jan 15, 2025 00:48:46.419029951 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:46.419189930 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:46.419367075 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:48.052803993 CET49707443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:48:48.052850008 CET44349707142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:48:53.324598074 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.324632883 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.324703932 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.325176954 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.325210094 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.325272083 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.325408936 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.325423956 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.325547934 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.325558901 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.795499086 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.795984030 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.796024084 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.797015905 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.797107935 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.798230886 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.798307896 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.798449993 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.798470020 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.804600954 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.804807901 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.804827929 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.806411028 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.806503057 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.806797981 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.806852102 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.850563049 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.850572109 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:53.850577116 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:53.892025948 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.001585007 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001625061 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001642942 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001661062 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001682043 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001702070 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001725912 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001734018 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.001807928 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.001848936 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.001964092 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.002084970 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.008384943 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.008467913 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.008476973 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.051712990 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.090010881 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090061903 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090081930 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090183973 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.090220928 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090289116 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.090310097 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090490103 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090508938 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090540886 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.090557098 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.090614080 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.091411114 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.091443062 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.091487885 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.091504097 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.092116117 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.092164040 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.092190027 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.092191935 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.092206955 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.092236996 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.093013048 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093036890 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093071938 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.093086958 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093142986 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.093827009 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093864918 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093887091 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093916893 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.093931913 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.093976974 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.094698906 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.133615971 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.133727074 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.133759022 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178637981 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178673983 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178697109 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178721905 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178765059 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.178792000 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.178821087 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.178842068 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.179265976 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.179306030 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.179343939 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.179364920 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.179389000 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.179409981 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.180058002 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180121899 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180125952 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.180139065 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180166006 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.180740118 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180783987 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180819035 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.180831909 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.180857897 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.181608915 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.181648016 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.181668997 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.181683064 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.181710958 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.182471037 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.182521105 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.182538986 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.182553053 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.182579041 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.183366060 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.183408976 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.183440924 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.183461905 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.183485985 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.183526039 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.184118986 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.184189081 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.222157001 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.222338915 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267155886 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267205000 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267277002 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267350912 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267431974 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267431974 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267605066 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267710924 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267769098 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267816067 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267816067 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267816067 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.267885923 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267929077 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.267992973 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.268013000 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268066883 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.268517017 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268577099 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.268585920 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268598080 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268635035 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268646002 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.268646002 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.268666983 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.268693924 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.269084930 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.269139051 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.269154072 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.269207001 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.269237995 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.269293070 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.269308090 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.269360065 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.269373894 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.269489050 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270056009 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270123959 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270137072 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270174980 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270221949 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270235062 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270258904 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270294905 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270313025 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270334959 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270339012 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270381927 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.270395041 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.270453930 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.271163940 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.271234035 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.271246910 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.271306038 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.271333933 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.271400928 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.271433115 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.271450043 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.271478891 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.271501064 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.272062063 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.272126913 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.272140026 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.272196054 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.272222996 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.272294998 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.272308111 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.273144007 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.273180962 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.273216963 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.273236990 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.273262978 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.273287058 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.306099892 CET49677443192.168.2.720.50.201.200
                                  Jan 15, 2025 00:48:54.355549097 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.355633020 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.355670929 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.355742931 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.355777025 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.355782032 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.355829000 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.355844975 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.355911016 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356107950 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356173038 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356187105 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356465101 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356525898 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356539965 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356652021 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356684923 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356710911 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356724977 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356760025 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356781006 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356897116 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.356950998 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.356998920 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357053041 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357441902 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357470989 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357517958 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357536077 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357562065 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357754946 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357780933 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357839108 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357839108 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357856989 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357917070 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.357928991 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.357979059 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.358023882 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.359428883 CET49827443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.359457970 CET44349827104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.372275114 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387057066 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387085915 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.387145042 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387229919 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387259960 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.387336016 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387478113 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387491941 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.387629032 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.387655020 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.415355921 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.546581030 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.546737909 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.546802044 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.546824932 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.546930075 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.546982050 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.546988010 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547090054 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547141075 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.547147036 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547256947 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547399998 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547771931 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.547780037 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.547848940 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.552795887 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.552973032 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.553049088 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.553056002 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.606323004 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.636665106 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.636802912 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.636898041 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.636923075 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637034893 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637085915 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.637092113 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637712002 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637773991 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.637780905 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637867928 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.637917995 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.637923956 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.638075113 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.638127089 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.638360977 CET49828443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.638370037 CET44349828104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.687627077 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.687668085 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.687762976 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.687966108 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.687983990 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.844541073 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.844796896 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.844814062 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.845793962 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.845865011 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.846832991 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.846898079 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.847680092 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.847687960 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.866821051 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.867086887 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.867104053 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.868215084 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.868267059 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.868665934 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.868726015 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.868829012 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.868838072 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:54.892224073 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:54.910765886 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.020725965 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.020771027 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.020818949 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.020833969 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.020857096 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.020901918 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.023092031 CET49836443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.023106098 CET44349836104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.059679031 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.059753895 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.059809923 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.059823036 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.059849977 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.059892893 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.118700027 CET49837443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.118720055 CET44349837104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.146181107 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.155607939 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.155635118 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.156642914 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.156713963 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.167412043 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.167494059 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.175017118 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.175036907 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.225344896 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.263319016 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.263353109 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.263427019 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.263623953 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.263639927 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.281126976 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.281167984 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.281223059 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.284081936 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.284116983 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313203096 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313251019 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313302040 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313317060 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313333035 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313352108 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.313371897 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313402891 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.313420057 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.313431978 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.313847065 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.314369917 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.314371109 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.314385891 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.314429998 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.314438105 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.314446926 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.314492941 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.318006992 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.377835035 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.399624109 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.399688005 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.399724960 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.399749994 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.399779081 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.399842024 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.399945974 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400295019 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400325060 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400341034 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.400355101 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400383949 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400408030 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.400418997 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.400466919 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.401134014 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.401201963 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.401262999 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.401273012 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.401289940 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.401297092 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.401328087 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.401531935 CET49841443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.401546001 CET44349841104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.722162962 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.722568035 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.722585917 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.723643064 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.723731995 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.724107981 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.724172115 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.724261045 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.724267960 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.768472910 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.769691944 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.769977093 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.770010948 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.771476030 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.771543980 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.771917105 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.772001028 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.772058964 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.772068977 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.815401077 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.911283970 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.911339998 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.911364079 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.911392927 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.911415100 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.911447048 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.911461115 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.911489010 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.912514925 CET49844443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.912533045 CET44349844104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939285994 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939349890 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939392090 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939395905 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.939409971 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939449072 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.939454079 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939475060 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:48:55.939532042 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.941102028 CET49845443192.168.2.7104.16.124.96
                                  Jan 15, 2025 00:48:55.941118002 CET44349845104.16.124.96192.168.2.7
                                  Jan 15, 2025 00:49:27.707721949 CET44349770104.98.116.138192.168.2.7
                                  Jan 15, 2025 00:49:27.708005905 CET49770443192.168.2.7104.98.116.138
                                  Jan 15, 2025 00:49:35.910744905 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:35.910837889 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:35.910959005 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:35.911099911 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:35.911133051 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:36.553586006 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:36.554399014 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:36.554461956 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:36.554896116 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:36.558192968 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:36.558298111 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:36.612775087 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:38.714026928 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.714046955 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:38.714123964 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.714378119 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.714390039 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:38.724438906 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.724466085 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:38.724529028 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.724697113 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:38.724709988 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.222650051 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.223056078 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.223079920 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.224133968 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.224299908 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.224956989 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.225039959 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.225107908 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.225123882 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.226619959 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.226804018 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.226818085 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.227329016 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.227741003 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.227822065 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.228106976 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.268862009 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.275357008 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.356965065 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.357072115 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.357167006 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.357301950 CET50004443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.357326031 CET4435000435.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.358045101 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.358093977 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.358165979 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.358359098 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.358372927 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.359697104 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.359805107 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.359867096 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.359919071 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.359930038 CET4435000335.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.359942913 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.359982967 CET50003443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.360364914 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.360399961 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.360462904 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.360603094 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.360622883 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.824604988 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.825865984 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.825887918 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.826350927 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.831887960 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.832022905 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.832031965 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.832149982 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.839447975 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.839677095 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.839704990 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.840873957 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.841409922 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.841586113 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.846950054 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.878122091 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.891336918 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.958087921 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.958175898 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.958250999 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.975042105 CET50006443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.975110054 CET4435000635.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.977586985 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.977780104 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:39.977848053 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.979624033 CET50005443192.168.2.735.190.80.1
                                  Jan 15, 2025 00:49:39.979669094 CET4435000535.190.80.1192.168.2.7
                                  Jan 15, 2025 00:49:46.466248035 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:46.466301918 CET44350002142.250.186.36192.168.2.7
                                  Jan 15, 2025 00:49:46.466366053 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:48.058809996 CET50002443192.168.2.7142.250.186.36
                                  Jan 15, 2025 00:49:48.058845997 CET44350002142.250.186.36192.168.2.7
                                  TimestampSource PortDest PortSource IPDest IP
                                  Jan 15, 2025 00:48:31.753231049 CET53577221.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:31.753793955 CET53529271.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:32.872591972 CET53555941.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:34.649303913 CET123123192.168.2.720.101.57.9
                                  Jan 15, 2025 00:48:35.199881077 CET12312320.101.57.9192.168.2.7
                                  Jan 15, 2025 00:48:35.848851919 CET6477553192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:35.849138975 CET5363653192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:35.857927084 CET53536361.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:35.858009100 CET53647751.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:36.175833941 CET123123192.168.2.720.101.57.9
                                  Jan 15, 2025 00:48:36.355462074 CET12312320.101.57.9192.168.2.7
                                  Jan 15, 2025 00:48:37.512515068 CET4982453192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:37.512790918 CET5252553192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:37.530611992 CET53525251.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:37.531347036 CET53498241.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:38.697015047 CET5797453192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:38.697151899 CET5256253192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:38.703727961 CET53525621.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:38.703744888 CET53579741.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:40.086241961 CET5425153192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:40.086463928 CET5478153192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:40.108428955 CET53542511.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:40.108444929 CET53547811.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:49.872556925 CET53578531.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:53.303070068 CET6364553192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:53.303194046 CET6080553192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:53.312050104 CET53636451.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:53.312252045 CET53608051.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:54.376790047 CET6422553192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:54.376916885 CET4944053192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:54.386425018 CET53642251.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:54.386521101 CET53494401.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:54.677830935 CET5314353192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:54.677889109 CET5607753192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:54.685815096 CET53531431.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:54.687181950 CET53560771.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:55.250133038 CET6177053192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:55.250503063 CET5294053192.168.2.71.1.1.1
                                  Jan 15, 2025 00:48:55.257163048 CET53617701.1.1.1192.168.2.7
                                  Jan 15, 2025 00:48:55.258606911 CET53529401.1.1.1192.168.2.7
                                  Jan 15, 2025 00:49:08.637743950 CET53569011.1.1.1192.168.2.7
                                  Jan 15, 2025 00:49:30.402017117 CET138138192.168.2.7192.168.2.255
                                  Jan 15, 2025 00:49:31.403215885 CET53567961.1.1.1192.168.2.7
                                  Jan 15, 2025 00:49:31.636192083 CET53619961.1.1.1192.168.2.7
                                  Jan 15, 2025 00:49:38.713551044 CET5574753192.168.2.71.1.1.1
                                  Jan 15, 2025 00:49:38.713715076 CET6100753192.168.2.71.1.1.1
                                  Jan 15, 2025 00:49:38.723750114 CET53610071.1.1.1192.168.2.7
                                  Jan 15, 2025 00:49:38.724014997 CET53557471.1.1.1192.168.2.7
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Jan 15, 2025 00:48:35.848851919 CET192.168.2.71.1.1.10xeb5cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:35.849138975 CET192.168.2.71.1.1.10x6995Standard query (0)www.google.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:37.512515068 CET192.168.2.71.1.1.10xddb6Standard query (0)telegrams-tk.orgA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:37.512790918 CET192.168.2.71.1.1.10xad55Standard query (0)telegrams-tk.org65IN (0x0001)false
                                  Jan 15, 2025 00:48:38.697015047 CET192.168.2.71.1.1.10xec8aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:38.697151899 CET192.168.2.71.1.1.10xe279Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:40.086241961 CET192.168.2.71.1.1.10x14a9Standard query (0)telegrams-tk.orgA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:40.086463928 CET192.168.2.71.1.1.10x92a1Standard query (0)telegrams-tk.org65IN (0x0001)false
                                  Jan 15, 2025 00:48:53.303070068 CET192.168.2.71.1.1.10xe2d1Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:53.303194046 CET192.168.2.71.1.1.10xae07Standard query (0)www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:54.376790047 CET192.168.2.71.1.1.10x120bStandard query (0)cf-assets.www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.376916885 CET192.168.2.71.1.1.10x9bfeStandard query (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:54.677830935 CET192.168.2.71.1.1.10xde60Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.677889109 CET192.168.2.71.1.1.10xe072Standard query (0)www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:55.250133038 CET192.168.2.71.1.1.10xc5e4Standard query (0)cf-assets.www.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:55.250503063 CET192.168.2.71.1.1.10x95aaStandard query (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:49:38.713551044 CET192.168.2.71.1.1.10x2233Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:49:38.713715076 CET192.168.2.71.1.1.10x6b81Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Jan 15, 2025 00:48:35.857927084 CET1.1.1.1192.168.2.70x6995No error (0)www.google.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:35.858009100 CET1.1.1.1192.168.2.70xeb5cNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:37.530611992 CET1.1.1.1192.168.2.70xad55No error (0)telegrams-tk.org65IN (0x0001)false
                                  Jan 15, 2025 00:48:37.531347036 CET1.1.1.1192.168.2.70xddb6No error (0)telegrams-tk.org172.67.155.150A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:37.531347036 CET1.1.1.1192.168.2.70xddb6No error (0)telegrams-tk.org104.21.80.238A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:38.703744888 CET1.1.1.1192.168.2.70xec8aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:40.108428955 CET1.1.1.1192.168.2.70x14a9No error (0)telegrams-tk.org104.21.80.238A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:40.108428955 CET1.1.1.1192.168.2.70x14a9No error (0)telegrams-tk.org172.67.155.150A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:40.108444929 CET1.1.1.1192.168.2.70x92a1No error (0)telegrams-tk.org65IN (0x0001)false
                                  Jan 15, 2025 00:48:53.312050104 CET1.1.1.1192.168.2.70xe2d1No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:53.312050104 CET1.1.1.1192.168.2.70xe2d1No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:53.312252045 CET1.1.1.1192.168.2.70xae07No error (0)www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:54.386425018 CET1.1.1.1192.168.2.70x120bNo error (0)cf-assets.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.386425018 CET1.1.1.1192.168.2.70x120bNo error (0)cf-assets.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.386521101 CET1.1.1.1192.168.2.70x9bfeNo error (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:54.685815096 CET1.1.1.1192.168.2.70xde60No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.685815096 CET1.1.1.1192.168.2.70xde60No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:54.687181950 CET1.1.1.1192.168.2.70xe072No error (0)www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:48:55.257163048 CET1.1.1.1192.168.2.70xc5e4No error (0)cf-assets.www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:55.257163048 CET1.1.1.1192.168.2.70xc5e4No error (0)cf-assets.www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                  Jan 15, 2025 00:48:55.258606911 CET1.1.1.1192.168.2.70x95aaNo error (0)cf-assets.www.cloudflare.com65IN (0x0001)false
                                  Jan 15, 2025 00:49:38.724014997 CET1.1.1.1192.168.2.70x2233No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  • telegrams-tk.org
                                  • https:
                                    • www.cloudflare.com
                                    • cf-assets.www.cloudflare.com
                                  • a.nel.cloudflare.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.749713172.67.155.1504436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:38 UTC659OUTGET / HTTP/1.1
                                  Host: telegrams-tk.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:38 UTC552INHTTP/1.1 403 Forbidden
                                  Date: Tue, 14 Jan 2025 23:48:38 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-Frame-Options: SAMEORIGIN
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 9021849d7f5fab5a-YYZ
                                  2025-01-14 23:48:38 UTC817INData Raw: 31 31 63 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                  Data Ascii: 11c1<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                  2025-01-14 23:48:38 UTC1369INData Raw: 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f
                                  Data Ascii: /cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('coo
                                  2025-01-14 23:48:38 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63
                                  Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/c
                                  2025-01-14 23:48:38 UTC998INData Raw: 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61
                                  Data Ascii: ter-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &a
                                  2025-01-14 23:48:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.749714172.67.155.1504436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:38 UTC559OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
                                  Host: telegrams-tk.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://telegrams-tk.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:38 UTC411INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:38 GMT
                                  Content-Type: text/css
                                  Content-Length: 24051
                                  Connection: close
                                  Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                                  ETag: "677d3acc-5df3"
                                  Server: cloudflare
                                  CF-RAY: 9021849e7c78a2d2-YUL
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Expires: Wed, 15 Jan 2025 01:48:38 GMT
                                  Cache-Control: max-age=7200
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2025-01-14 23:48:38 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
                                  Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
                                  2025-01-14 23:48:38 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
                                  Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
                                  2025-01-14 23:48:38 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
                                  Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
                                  2025-01-14 23:48:38 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
                                  Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
                                  2025-01-14 23:48:38 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
                                  Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
                                  2025-01-14 23:48:38 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
                                  Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
                                  2025-01-14 23:48:38 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
                                  Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
                                  2025-01-14 23:48:38 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
                                  Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
                                  2025-01-14 23:48:38 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
                                  Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
                                  2025-01-14 23:48:38 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
                                  Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.74972035.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:39 UTC535OUTOPTIONS /report/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZ HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://telegrams-tk.org
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:39 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: OPTIONS, POST
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Tue, 14 Jan 2025 23:48:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.74972835.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:39 UTC476OUTPOST /report/v4?s=bBGM50bXXO9EfGS1mBhkugAXgrDuEuk04Get2ahoWelOlb9WAn8Qr8sSKHcqWwe54hk696C2UtbqouHKtsp3iX%2BrJkTKa%2B6zu90wYfRZZnZuLi2hD4FSlwzc8N%2BwXqgePnRZ HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 388
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:39 UTC388OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 37 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 31 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 73 2d 74 6b 2e 6f
                                  Data Ascii: [{"age":2,"body":{"elapsed_time":1175,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.155.150","status_code":403,"type":"http.error"},"type":"network-error","url":"https://telegrams-tk.o
                                  2025-01-14 23:48:40 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Tue, 14 Jan 2025 23:48:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.749729172.67.155.1504436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:39 UTC651OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                  Host: telegrams-tk.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegrams-tk.org/cdn-cgi/styles/cf.errors.css
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:40 UTC409INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:40 GMT
                                  Content-Type: image/png
                                  Content-Length: 452
                                  Connection: close
                                  Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                                  ETag: "677d3acc-1c4"
                                  Server: cloudflare
                                  CF-RAY: 902184a61ca7ac25-YYZ
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Expires: Wed, 15 Jan 2025 01:48:40 GMT
                                  Cache-Control: max-age=7200
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2025-01-14 23:48:40 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                  Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.749737172.67.155.1504436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:41 UTC588OUTGET /favicon.ico HTTP/1.1
                                  Host: telegrams-tk.org
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://telegrams-tk.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:41 UTC548INHTTP/1.1 403 Forbidden
                                  Date: Tue, 14 Jan 2025 23:48:41 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-Frame-Options: SAMEORIGIN
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jv15pxqydX2QGaQcEC9MgSPHdJSgsFOAclEaOIFYgkFyciHvPBrtt8iV94xpISAyybao90XgzDty1N7bLfMwmniPBmN6PZeFPz6%2FZzoPtxdVLrintLRbqbkXWKBJYDPboy8I"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 902184ad2f567f82-IAD
                                  2025-01-14 23:48:41 UTC821INData Raw: 31 31 63 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                  Data Ascii: 11cc<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                  2025-01-14 23:48:41 UTC1369INData Raw: 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b 69 65 2d
                                  Data Ascii: errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cookie-
                                  2025-01-14 23:48:41 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63
                                  Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-c
                                  2025-01-14 23:48:41 UTC1005INData Raw: 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d
                                  Data Ascii: "cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Perform
                                  2025-01-14 23:48:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.749738104.21.80.2384436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:41 UTC386OUTGET /cdn-cgi/images/icon-exclamation.png?1376755637 HTTP/1.1
                                  Host: telegrams-tk.org
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:41 UTC409INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:41 GMT
                                  Content-Type: image/png
                                  Content-Length: 452
                                  Connection: close
                                  Last-Modified: Tue, 07 Jan 2025 14:31:40 GMT
                                  ETag: "677d3acc-1c4"
                                  Server: cloudflare
                                  CF-RAY: 902184ad7c51aaa7-YYZ
                                  X-Frame-Options: DENY
                                  X-Content-Type-Options: nosniff
                                  Expires: Wed, 15 Jan 2025 01:48:41 GMT
                                  Cache-Control: max-age=7200
                                  Cache-Control: public
                                  Accept-Ranges: bytes
                                  2025-01-14 23:48:41 UTC452INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 36 08 03 00 00 00 bb 9b 9a ef 00 00 00 33 50 4c 54 45 c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f c1 45 3f ab b2 22 ed 00 00 00 11 74 52 4e 53 00 40 30 10 60 8f bf ff ef 7f af 9f df 20 50 cf 70 60 82 c8 9b 00 00 01 2f 49 44 41 54 78 01 bd d3 05 d2 b4 30 10 06 e1 8e 6c de c1 36 dc ff b2 9f 2b 95 c9 12 7e 79 4a 91 46 22 b8 c2 8b c8 80 94 6f 45 1f ac 4c 81 33 f2 ac 03 5b 1e 95 69 32 b5 94 6e 98 57 79 4a c4 91 8a 7a 26 9a 82 a9 af a4 46 95 f5 d0 1a fb 95 c7 62 bf b2 f2 e9 70 7e e3 a7 a0 df ee 7c 3a 74 35 f1 6d b3 b3 99 66 70 af 69 f2 2f 65 ef c7 fa 99 25 de 25 1b c9 b4 f0 6e d2 50 a6 ed fb 65
                                  Data Ascii: PNGIHDR663PLTEE?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?E?"tRNS@0` Pp`/IDATx0l6+~yJF"oEL3[i2nWyJz&Fbp~|:t5mfpi/e%%nPe


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.749827104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:53 UTC746OUTGET /learning/access-management/phishing-attack/ HTTP/1.1
                                  Host: www.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Referer: https://telegrams-tk.org/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:48:53 UTC1218INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:53 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  Cache-Control: public, max-age=0, must-revalidate
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Permissions-Policy: geolocation=(), camera=(), microphone=()
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  X-GWW-LOC: EN-US
                                  X-PGS-LOC: EN-US
                                  x-RM: GW
                                  X-XSS-Protection: 1; mode=block
                                  Set-Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8; path=/; expires=Wed, 15-Jan-25 00:18:53 GMT; domain=.www.cloudflare.com; HttpOnly; Secure; SameSite=None
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hvesF7IETiKEkaX4xHieqskQS9dVPCrMRcHNqmVrOMlV2Wie6ALT9X9rnLZ9gOkWmWoYEzryXbHmJHsGtuIZTn1JTN4a2McE1gCCgQvtpINx%2Fb12V0rWNUmmmmQrBkpeBJd%2FGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 902184fcab134270-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:53 UTC1369INData Raw: 37 66 66 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 72 65 64 77 6f 6f 64 3d 7b 22 63 6f 6e 73 65 6e 74 47 72 6f 75 70 73 22 3a 7b 22 43 30 30 30 31 22 3a 74 72 75 65 2c 22 43 30 30 30 32 22 3a 74 72 75 65 2c 22 43 30 30 30 33 22 3a 74 72 75 65 2c 22 43 30 30 30 34 22 3a 74 72 75 65 7d 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 6f 6c 6f 22 3a 22 45 57 52 22 2c 22 75 73 65 72 22 3a 6e 75 6c 6c 2c 22 72 76 31 22 3a 22 75 6f 69 22 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 7d 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a
                                  Data Ascii: 7ff2<!DOCTYPE html><html lang="en-us"><head><script>window.redwood={"consentGroups":{"C0001":true,"C0002":true,"C0003":true,"C0004":true},"country":"US","colo":"EWR","user":null,"rv1":"uoi","locale":"en-US"}</script> <script type="text/javascript">
                                  2025-01-14 23:48:53 UTC1369INData Raw: 3d 3d 20 27 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2d 63 6e 2e 63 6f 6d 27 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 21 3d 20 27 65 6e 2d 75 73 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 27 6c 61 6e 67 50 72 65 66 65 72 65 6e 63 65 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 20
                                  Data Ascii: == 'www.cloudflare-cn.com') { if (localStorage.getItem('langPreference')) { if (localStorage.getItem('langPreference').toLowerCase() != 'en-us') { const langPreference = localStorage.getItem('langPreference').toLowerCase();
                                  2025-01-14 23:48:53 UTC1369INData Raw: 68 61 6e 73 2d 63 6e 2c 20 73 77 69 74 63 68 20 74 6f 20 7a 68 2d 63 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 64 69 72 65 63 74 50 61 74 68 20 3d 20 67 65 74 50 61 74 68 46 72 6f 6d 4c 6f 63 61 6c 65 28 6d 61 79 62 65 4c 6f 63 61 6c 65 2c 20 72 65 71 75 65 73 74 65 64 4c 61 6e 67 43 6f 64 65 2c 20 73 70 6c 69 74 50 61 74 68 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 64 69 72 65 63 74 50 61 74 68 20 26 26 20 21 69 67 6e 6f 72 65 4c 69 73 74 2e 69 6e 63 6c 75 64 65 73 28 6d 61 79 62 65 4c 6f 63 61 6c 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 27 68 74 74 70 73 3a 2f 2f 27 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f
                                  Data Ascii: hans-cn, switch to zh-cn const redirectPath = getPathFromLocale(maybeLocale, requestedLangCode, splitPathString); if (redirectPath && !ignoreList.includes(maybeLocale)) { window.location.replace('https://' + window.lo
                                  2025-01-14 23:48:53 UTC1369INData Raw: 43 66 75 4e 42 74 79 77 69 73 69 32 78 66 42 50 56 70 2f 64 35 34 61 38 34 39 34 39 30 39 31 61 65 64 32 31 35 36 30 30 62 34 32 62 62 34 37 65 64 33 65 2f 73 65 63 75 72 69 74 79 2d 6c 63 2e 70 6e 67 22 20 64 61 74 61 2d 67 61 74 73 62 79 2d 68 65 61 64 3d 22 74 72 75 65 22 2f 3e 3c 6d 65 74 61 20 69 64 3d 22 74 77 69 74 74 65 72 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 61 74 74 61 63 6b 73 20 69 6e 76 6f 6c 76 65 64 20 74 72 69 63 6b 69 6e 67 20 61 20 76 69 63 74 69 6d 20 69 6e 74 6f 20 74 61 6b 69 6e 67 20 73 6f 6d 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 62 65 6e 65 66 69 74 73 20 74 68 65 20 61 74 74 61 63 6b 65 72
                                  Data Ascii: CfuNBtywisi2xfBPVp/d54a84949091aed215600b42bb47ed3e/security-lc.png" data-gatsby-head="true"/><meta id="twitter-description" name="twitter:description" content="Phishing attacks involved tricking a victim into taking some action that benefits the attacker
                                  2025-01-14 23:48:53 UTC1369INData Raw: 20 70 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 72 69 63 68 2d 74 65 78 74 2d 72 65 6e 64 65 72 65 72 20 74 61 62 6c 65 20 74 68 20 73 70 61 6e 2e 66 77 37 7b 63 6f 6c 6f 72 3a 23 66 36 33 7d 2e 72 69 63 68 2d 74 65 78 74 2d 72 65 6e 64 65 72 65 72 20 74 61 62 6c 65 20 74 64 20 70 2e 62 6c 61 63 6b 2e 66 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 3a 32 65 6d 20 30 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 2e 73 74 69 63 6b 79 2d 72 69 63 68 2d 74 65 78 74 2d 72 65 6e 64 65 72 65 72 7b 6d 61 78 2d 68 65 69 67 68 74 3a 37 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 70 6f 73 69 74 69 6f
                                  Data Ascii: p:last-child{margin-bottom:0}.rich-text-renderer table th span.fw7{color:#f63}.rich-text-renderer table td p.black.f3{margin-bottom:0;padding:2em 0}@media screen and (min-width:1000px){.sticky-rich-text-renderer{max-height:700px;overflow-y:scroll;positio
                                  2025-01-14 23:48:53 UTC1369INData Raw: 65 78 74 7b 70 61 64 64 69 6e 67 3a 32 35 70 78 7d 2e 66 65 61 74 75 72 65 2d 63 61 72 64 20 2e 6f 6c 2d 74 65 78 74 5f 5f 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 7d 2e 66 65 61 74 75 72 65 2d 63 61 72 64 20 2e 6f 6c 2d 74 65 78 74 5f 5f 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 34 72 65 6d 7d 7d 2e 65 6c 65 6d 65 6e 74 2d 72 65 73 6f 75 72 63 65 2d 63 61 72 64 2d 73 68 61 64 6f 77 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 34 70 78 20 31 30 70 78 20 23 30 30 30 30 30 30 31 66 7d 2e 65 6c 65 6d 65 6e 74 2d 72 65 73 6f 75 72 63 65 2d 63 61 72 64 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 69 6e 2d 68 65 69 67 68 74 3a
                                  Data Ascii: ext{padding:25px}.feature-card .ol-text__sup{font-size:1.2rem;margin-bottom:15px}.feature-card .ol-text__text{font-size:2.5rem;line-height:2.4rem}}.element-resource-card-shadow{box-shadow:0 4px 10px #0000001f}.element-resource-card{height:100%;min-height:
                                  2025-01-14 23:48:53 UTC1369INData Raw: 3a 31 30 30 31 70 78 29 7b 2e 62 6c 61 64 65 2d 63 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 61 75 74 6f 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 2e 62 6c 61 64 65 2d 63 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 76 65 72 7d 7d 2e 62 6c 61 64 65 2d 63 61 72 64 2d 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 70 65 72 20 2e 73 6c 69 64 65 7b 6d 61 72 67 69 6e 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 35 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 31 70 78 29 7b 2e 62 6c 61 64 65 2d 63 61 72 64
                                  Data Ascii: :1001px){.blade-card-carousel-wrapper{background-size:auto}}@media (min-width:1000px){.blade-card-carousel-wrapper{background-size:cover}}.blade-card-carousel-wrapper .slide{margin:24px!important}@media (min-width:750px) and (max-width:1001px){.blade-card
                                  2025-01-14 23:48:53 UTC1369INData Raw: 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 3b 6f 72 64 65 72 3a 31 7d 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d 68 65 72 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 2e 66 65 61 74 75 72 65 73 2d 77 72 61 70 70 65 72 3e 64 69 76 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 38 70 78 7d 2e 62 6c 61 64 65 2d 66 75 6c 6c 2d 77 69 64 74 68 2d 68 65 72 6f 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 20 2e 66 65 61 74 75 72 65 73 2d 69 6d 61 67 65 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 6d 61 72 67 69 6e
                                  Data Ascii: column;flex-wrap:nowrap;order:1}.blade-full-width-hero-background-image-wrapper .features-wrapper>div{max-width:none;padding-top:48px}.blade-full-width-hero-background-image-wrapper .features-image-wrapper{display:flex;flex-direction:column-reverse;margin
                                  2025-01-14 23:48:54 UTC1369INData Raw: 67 68 74 3a 36 30 30 7d 2e 74 61 62 2d 61 72 72 6f 77 7b 63 6f 6c 6f 72 3a 23 66 36 33 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 68 65 72 6f 2d 73 65 63 74 69 6f 6e 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 30 70 78 7d 2e 68 65 72 6f 2d 73 65 63 74 69 6f 6e 2d 74 6f 70 20 2e 72 6f 77 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 30 70 78 7d 2e 68 65 72 6f 2d 6d 65 64 69 61 7b 68 65 69 67 68 74 3a 33 30 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 65 72 6f 2d 6d 65 64 69 61 20 69 6d 67 2c 2e 68 65 72 6f 2d 6d 65 64 69 61 20 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 65 72
                                  Data Ascii: ght:600}.tab-arrow{color:#f63;float:left}.hero-section-top{margin-bottom:60px;min-height:400px}.hero-section-top .row{max-height:400px}.hero-media{height:308px;overflow:hidden;position:relative}.hero-media img,.hero-media video{height:100%;width:100%}.her
                                  2025-01-14 23:48:54 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 36 33 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 30 70 78 29 7b 2e 68 65 72 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 61 6c 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 20 2e 6c 65 61 72 6e 2d 6d 6f 72 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 70 78 7d 7d 2e 68 65 72 6f 2d 70 72 6f 6d 6f 74 69 6f 6e 61 6c 2d 62 61 6e 6e 65 72 2d 77 72 61 70 70 65 72 20 2e 6c 65 61 72 6e 2d 6d 6f 72 65
                                  Data Ascii: ground-color:initial!important;color:#f63!important;font-weight:500!important;margin-right:24px;padding-right:0!important}@media (min-width:1000px){.hero-promotional-banner-wrapper .learn-more{margin-left:24px}}.hero-promotional-banner-wrapper .learn-more


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.749828104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:54 UTC885OUTGET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1
                                  Host: www.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.cloudflare.com/learning/access-management/phishing-attack/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:54 UTC910INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:54 GMT
                                  Content-Type: image/webp
                                  Content-Length: 28858
                                  Connection: close
                                  Accept-Ranges: bytes
                                  ETag: "f881ce0909c7585c5f12986f7499f9db"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Permissions-Policy: geolocation=(), camera=(), microphone=()
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  X-GWW-LOC: EN-US
                                  X-PGS-LOC: EN-US
                                  X-XSS-Protection: 1; mode=block
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BI0hIp%2FWtHf4GY%2FkUx7mRX4SaBh10PZuJzFGC%2F5D5n73Rdj6Qysc5UUIenlN2JFBFb4yHyz4UoY6XxvbsZyZYpZE5fsDSdtiph2%2BRSs7G%2FAx8LvB0ODw7xOCSSXmioIu6Xmn6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 902185002bb9c33b-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:54 UTC459INData Raw: 52 49 46 46 b2 70 00 00 57 45 42 50 56 50 38 4c a6 70 00 00 2f 72 c8 19 11 8f e4 2a b6 6d a7 59 08 c2 08 fe 55 f0 0f 29 b7 a5 c7 02 83 b6 91 1c f9 3b e0 27 f8 58 1e c5 b5 dd 65 dc b6 6d 20 76 8f bb 71 6e ff 61 ee 95 b6 4e dc d6 da f6 24 0f 39 c3 47 49 cd 00 8e a7 9d b5 f3 b8 88 0b e4 58 92 73 4a 30 35 1b 0a e4 7f 3a e7 1d 63 fb 5d 43 57 c0 35 e7 4d 3b 87 8a 7b ae d9 21 2e c8 f1 c0 03 39 72 e4 c8 66 1b 6c e8 68 ee 63 53 75 97 49 da 62 11 f3 50 19 72 85 8a 4b 45 a8 15 ec 4d 2d e4 ba 54 84 5a a1 a3 89 da 2c b1 e8 6c 72 85 ce 66 8e 90 6d 18 43 d9 f4 80 42 cc 83 c2 7d 1e 8e fe 13 73 ff 3b 3b b9 f5 62 6a 4e 31 ce fe de 37 58 51 61 45 89 05 13 7a cc a8 31 a1 c1 88 16 03 56 0c e8 d1 a3 c3 80 16 23 1a 4c a8 31 63 41 8b 05 25 56 14 d8 8e 77 1d f6 f8 6d d8 b0 21 10
                                  Data Ascii: RIFFpWEBPVP8Lp/r*mYU);'Xem vqnaN$9GIXsJ05:c]CW5M;{!.9rflhcSuIbPrKEM-TZ,lrfmCB}s;;bjN17XQaEz1V#L1cA%Vwm!
                                  2025-01-14 23:48:54 UTC1369INData Raw: 32 95 6f bd 8c c6 ff ff e5 38 ad 1e f6 7d 2b 69 b9 cf be d0 d0 86 10 6e 09 a1 97 d0 a4 21 e4 d9 ea da be f5 f8 e2 49 31 e2 da c4 35 d7 72 d3 24 0d b4 21 0b 49 cb 2b 84 2c 24 2f f2 2f 8f ce f9 fd 7e e7 a7 23 cd 48 d6 98 d1 e8 8c 74 a4 91 ac 88 fe 53 a0 6d ab 6e 1b 1d a4 ca fa fa c1 4c 23 02 88 87 9e 64 ab cb 92 6d bb 8d 24 49 0b e9 15 a9 a9 d6 62 54 bd 94 1e 75 6f 39 ab 9d 7c 00 69 74 02 04 1d 55 ed 5e e1 e6 91 22 22 fa 4f 01 92 24 41 6d 54 87 8c 40 c8 b1 b3 67 fd a1 59 d8 86 86 81 0f 6f b7 6d 67 a9 ad 6d db 7f 67 4f 44 99 ea 82 bf 6c c6 e8 19 30 59 e5 e0 d8 af 29 f4 48 82 51 88 e8 3f 25 48 92 24 49 91 55 cf 3d 80 65 b2 87 4b 0d 95 91 1d cd 7c 76 6d c7 e1 5e f8 4f fa 4f fa 4f fa 4f fa 4f fa cf 0b ff b9 39 c4 1f 66 ec 07 a1 c2 9f ac b5 2f fc c7 38 33 76 79
                                  Data Ascii: 2o8}+in!I15r$!I+,$//~#HtSmnL#dm$IbTuo9|itU^""O$AmT@gYomgmgODl0Y)HQ?%H$IU=eK|vm^OOOOO9f/83vy
                                  2025-01-14 23:48:54 UTC1369INData Raw: c1 a0 48 29 dc 2b e7 59 40 9f 6e a7 00 d5 a3 ab 1c 3b e3 94 3d 96 72 8a 10 eb 8e 10 4f 70 72 21 12 63 0c da 94 51 27 37 28 26 15 97 91 a4 2e 45 b1 5b 63 94 27 3b 76 06 6e 1c 29 45 70 86 a8 88 2b c8 58 3a 8d e0 77 35 df 3c 1e a0 4f 45 dc e2 58 d2 7f 5e f8 4f fa 4f fa 4f fa 4f fa 8f 2e fd 1f 5f cd ff f8 e3 c9 b4 1a b2 9d 72 be fd 9a 05 47 53 57 43 b3 74 6f ce 88 e3 87 62 38 96 ea c3 59 71 fc 32 1d 8a ed 03 e7 c6 31 de b2 32 1c fa 1f f5 f3 47 82 ac cf 32 bb b5 74 3a 2e e5 ba c6 68 14 32 8c 02 ae 22 ae 9c 21 34 c5 16 12 de 99 cf 6a 8c 46 21 c3 28 e0 22 a2 f9 35 4b 8e 7a 8b 0b 36 a3 e7 d3 a4 0c 1e 1f e7 73 41 d1 85 79 42 b6 85 34 68 15 47 96 98 49 71 34 0a 19 26 af b6 5b 46 23 0b 67 0a df 6d 95 2d 32 c7 4c a6 0d ec 5e dd 7a 72 ed 5c e1 a7 2d 32 56 2d 2f b9 0d
                                  Data Ascii: H)+Y@n;=rOpr!cQ'7(&.E[c';vn)Ep+X:w5<OEX^OOOO._rGSWCtob8Yq212G2t:.h2"!4jF!("5Kz6sAyB4hGIq4&[F#gm-2L^zr\-2V-/
                                  2025-01-14 23:48:54 UTC1369INData Raw: cf 32 7f d4 3e 8e ad 58 09 0e b3 49 5f 9e 3f 1d 65 fc ae 7c 12 53 d1 04 07 7b 37 d1 4b f5 83 6f 46 03 7b 5a c4 51 cc 04 88 6e 82 97 aa f5 d5 0a a4 4f e3 27 ca 20 31 9b 70 24 18 db f1 6d 81 71 dc 44 37 48 d8 32 a1 cb 4e a3 50 44 24 7f 6a 27 53 c1 ed 58 5b e7 0a 02 e6 8f e3 25 da 40 71 2b 91 4b 95 53 23 2f f5 b7 b4 e8 cb 74 f2 03 75 d1 a7 41 c2 95 0e 5b 3b 9f c4 65 4c 5a ab 69 15 2b 36 ad c6 3f 92 84 7d f6 38 3e a2 1b 2c ec bd c4 2d c5 98 56 cb 87 6f 35 87 4c 62 23 66 03 c6 ad a4 2d 8f 1b 42 3e ce 13 ce b2 ae 04 a1 7f 2c 02 82 2f 1d b6 b6 4d d8 f2 84 70 a5 55 a6 dc 72 e3 2f 9a c7 b1 10 dd a0 61 cb 44 2d 35 9e 38 22 98 55 d2 e7 17 a3 6f 63 20 36 6d e0 e8 26 69 69 d1 ed 4c 35 29 f6 3a 8e 7f 58 09 1e b3 c9 59 9e 63 9a 6a 47 4f f4 b9 04 60 4f 63 1f 6e 06 0f bb
                                  Data Ascii: 2>XI_?e|S{7KoF{ZQnO' 1p$mqD7H2NPD$j'SX[%@q+KS#/tuA[;eLZi+6?}8>,-Vo5Lb#f-B>,/MpUr/aD-58"Uoc 6m&iiL5):XYcjGO`Ocn
                                  2025-01-14 23:48:54 UTC1369INData Raw: a3 ec 53 ae 9b 52 91 71 65 ab 1b 16 dd 1f 54 06 fb 25 2e a7 be bb 0b f2 ec 08 06 5a d0 54 9b 6a 40 be 36 71 18 cf b9 ab 3d 7f cc c1 af bc 49 3a 3f e9 86 45 f7 07 94 c1 49 79 9d d4 7f ae 03 1b 89 5e a0 87 d3 1a 4d aa 01 79 64 62 31 a6 ec 55 90 3e 63 18 e7 2e b8 12 6f b0 66 ed a0 32 38 c4 58 f9 d8 ef 3c f1 de 60 19 1c 8d 5e 10 62 29 1a 28 c9 cf ca 2f 4d 24 e3 9b 29 e4 3e 7e 18 8a 4c d8 ab 03 7b c2 50 1b 08 77 22 4d 15 6b b0 88 33 38 b4 d7 63 8f 34 9f a1 7f 6d b7 00 cb e0 40 f4 82 90 17 b3 e3 4b 8f e7 0a 61 44 b2 d6 30 8e f3 30 e4 07 f0 a4 59 f4 18 fc c4 1e 72 53 cd b0 ee fe e0 d0 5e 8f e3 6c 5b 79 e7 e5 42 84 67 23 a7 a2 1b fe 56 0c 82 96 7d c5 89 68 5d 08 f2 13 5c 80 54 8b d9 96 df bb 71 06 f3 61 84 bd 1d 2e e3 d7 55 79 f3 a5 dd 2c 5c 91 47 23 17 a4 e3 6a
                                  Data Ascii: SRqeT%.ZTj@6q=I:?EIy^Mydb1U>c.of28X<`^b)(/M$)>~L{Pw"Mk38c4m@KaD00YrS^l[yBg#V}h]\Tqa.Uy,\G#j
                                  2025-01-14 23:48:54 UTC1369INData Raw: f0 e1 44 3e 7c 46 ad 55 1e b9 2c fb 34 47 88 6c 7d d8 9f 7e 75 33 d9 ef bc d0 5f 62 80 d3 af 5e 5b 50 cf 32 31 45 37 84 1a 22 b6 b2 8b 21 bb e9 56 11 9c 05 cf eb c2 19 69 c9 c8 05 a1 12 10 aa 93 ba 52 75 3f f8 b5 2c fe 57 30 91 ad 0f 0a 7a 2c f8 0b 7d da 14 df 35 85 22 27 11 1c 9e 58 cc fc bd 5d 01 5f 49 f9 83 a2 30 51 8e 0f e9 8f 7c b5 00 6f e8 c1 35 79 4e e4 42 4a 3c 61 38 59 a7 af c9 35 af 93 0f ee fd 30 87 88 6a 7d 18 f2 ad 92 f8 17 4e e3 d8 51 6a 99 ba 89 e8 dc 9d e5 3b 1b b7 8d 10 59 60 7e b2 c9 17 ff 2a 46 41 99 71 99 0f 9e f1 93 91 0b ac 12 10 25 f7 88 d6 2b 54 c0 9e dd 6f 22 17 05 5c d7 fa c3 d0 37 18 54 3f dd 6f 49 48 a0 4e b3 3c 72 c3 99 51 33 bf 06 54 17 12 e0 b7 23 56 f8 31 e1 49 87 b9 ab bb dd 27 25 ce 68 c1 8d d3 72 8b 4b 23 18 5f 53 35 c2
                                  Data Ascii: D>|FU,4Gl}~u3_b^[P21E7"!ViRu?,W0z,}5"'X]_I0Q|o5yNBJ<a8Y50j}NQj;Y`~*FAq%+To"\7T?oIHN<rQ3T#V1I'%hrK#_S5
                                  2025-01-14 23:48:54 UTC1369INData Raw: 33 17 2e 5f 03 16 7d 3b bb 74 fe cc 6e c2 ed 0c 96 10 22 56 c4 37 9d f8 16 ee 9f 3d 8f fa 98 7b 23 5d 18 28 6c 7d 7d 92 7a 2b 2c 9e 3e 07 de af 71 e8 7d 85 95 18 22 2e 78 38 3f 6b c4 2f b0 0c bf 9a c8 8f d9 bc d5 f7 b6 71 d7 04 d0 1d dd bb 9b d1 ed 1c 37 26 41 44 6c 02 f1 e5 70 14 03 60 cc da 7c 5f e3 66 40 8d 51 7a ea f0 1e b6 57 47 8d 49 16 11 7f d0 92 58 e2 66 fc de bc dd bf 36 99 8f 4c 60 dd a9 23 3b 1c ec eb bd 4a 88 30 d0 dd d8 c4 00 00 67 39 db a7 d6 0a fa 85 e9 a9 55 ef 36 d2 ea e0 09 63 92 48 98 1f 34 ef f5 c7 f9 3e 99 bd bd 19 06 77 8d f1 01 f2 3b ed 1c ac 8d 31 09 12 86 b9 1b 9b 00 e0 7a 9f e4 77 42 e3 93 9f 70 e2 c8 41 ec c8 99 ca 1c 2a bd 33 8f 4c 96 30 ca dd d8 c4 0e 18 33 ea 23 6f b7 b8 62 42 c6 9d 3a de b6 47 0e 8f 8f b6 ad 74 5c 4c c2 09
                                  Data Ascii: 3._};tn"V7={#](l}}z+,>q}".x8?k/q7&ADlp`|_f@QzWGIXf6L`#;J0g9U6cH4>w;1zwBpA*3L03#obB:Gt\L
                                  2025-01-14 23:48:54 UTC1369INData Raw: 4d 00 2e fe dd d3 41 c5 7d 0b 4f 89 ac 2b cd b3 dc 97 a4 85 26 71 a6 ee c6 ae a1 0a 17 e9 17 c8 d9 92 44 46 aa 9b 69 87 f2 5f b5 ba 4b 70 37 4b 56 f1 ef 2c f0 5c fd d0 6d 04 16 df 59 a0 5d f7 ae c2 8f 27 97 05 29 ba 54 0f 7f 2c 1f 71 2f 0d 8b b8 6a 5e 34 93 d2 bf f8 c9 5a 0d 5c 6d 85 a2 d8 a9 ef 99 ed 38 dc 0b ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 49 ff 79 e1 3f e9 3f e9 3f e9 3f e9 3f e9 3f e9 3f 2f fc e7 56 18 ef 5b cf fd 21 49 cc b2 b5 b6 70 fd 92 36 79 8c b3 6e 07 e2 b7 bd c7 1f ad e8 e6 92 e9 74 ac e7 96 68 c2 54 d0 73 a0 97 17 48 da 38 87 d4 4a 6e 35 91 8e 23 ee 52 5c 18 d7 0a 38 31 1e ae 95 49 13 e9 ac 4b bf c5 d2 a2 3f 31 de 88 03 30 e7 92 52 03 1d 92 28 3a 4c 4e f8 8e a6 e2 0f 7f a5 02 a8 b4 fd 4f ac b4 48 65 01 d7 e2 31
                                  Data Ascii: M.A}O+&qDFi_Kp7KV,\mY]')T,q/j^4Z\m8IIIIIIIIIIIy???????/V[!Ip6ynthTsH8Jn5#R\81IK?10R(:LNOHe1
                                  2025-01-14 23:48:54 UTC1369INData Raw: 52 74 74 ce 60 28 ee 2a 2e 37 36 de 83 37 65 e4 8a 11 a0 d5 54 6a 20 47 6d 0c 59 94 56 f8 5f bd 14 cb 33 cd a1 71 12 47 fa ab 53 38 ee 2e 1a 4d 86 c5 f8 5d 59 d0 52 68 a5 3a 46 52 74 74 09 af f8 40 69 57 c1 36 36 ad d8 8e c3 bd f0 9f f4 9f f4 9f f4 9f f4 9f f4 9f f4 9f 17 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe 93 fe e3 6e 9c 3c 7e ec b0 e8 ea 36 df 06 83 13 47 0e ee c3 bf 6e ed a7 93 6c 1b 0b ea e9 5e 85 6f 5d fb 7a 7b 8a 5c 9c 43 95 fa 77 bd fe 76 13 1c df 5f 70 38 d3 6e 33 f1 8a cb a5 db 46 bc c8 81 57 3c 0b 64 db 42 30 2e 48 ee cc 39 cf 9d a5 89 34 de 06 e2 68 dc 94 f4 a0 29 81 1e ab 2d 3b d9 d4 34 f8 4a db 3d 4c 3c 8a 1d 1e 93 4f af bf c7 f2 3c 6d 29 b7 75 e0 20 f2 38 4b b9 a8 f2 20 38 2a 2e 8d 60 11 0f 6e df
                                  Data Ascii: Rtt`(*.767eTj GmYV_3qGS8.M]YRh:FRtt@iW66n<~6Gnl^o]z{\Cwv_p8n3FW<dB0.H94h)-;4J=L<O<m)u 8K 8*.`n
                                  2025-01-14 23:48:54 UTC1369INData Raw: c8 53 5e 52 9f 26 6c 8f 85 f3 c1 c8 b2 5c 4b b2 e9 97 3b 2e f1 b6 36 fd f5 38 52 83 2d 97 5e 17 eb 4d 7b 97 87 49 10 9a a2 92 70 d3 2f 77 4a 3e 79 16 d6 9e a7 50 df 49 87 fc ce 46 75 5a d1 e3 cd 94 87 71 10 9a a2 92 74 d3 2f b7 47 3a f3 6a 96 9e f5 1c ac f7 c4 91 e9 87 a9 22 2f 0b 07 81 31 71 2d 38 ad 5f ba 9b 58 d3 2f 77 40 3a 8e 40 97 3e 3d 2b 6d 2b 8e 84 63 da 7b dc 68 6d d8 80 a4 9b 7e b9 23 0c b5 25 bc 05 a8 90 e3 9c 73 38 6e a5 12 5a 82 c0 c6 8d 40 14 93 8a a5 f4 cb b9 ea 9c 90 ef fe a6 a0 b8 57 94 9b 5c da c6 ad fc 46 48 3d 64 23 0d d6 df ad 95 59 58 bf 5c 34 fb 42 ae 52 a0 8f 95 5c 9e 13 b3 f2 5b a1 ed 29 e1 42 d2 4d bf dc 41 f9 48 02 66 54 c7 a7 31 2b 6f 16 3d de 81 09 81 e3 cf 93 6e fa e5 8e 49 5c d0 82 0b 12 75 bc ca bb c0 b4 30 59 2d f1 a6 5f
                                  Data Ascii: S^R&l\K;.68R-^M{Ip/wJ>yPIFuZqt/G:j"/1q-8_X/w@:@>=+m+c{hm~#%s8nZ@W\FH=d#YX\4BR\[)BMAHfT1+o=nI\u0Y-_


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.749836104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:54 UTC858OUTGET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.cloudflare.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:55 UTC850INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:54 GMT
                                  Content-Type: image/webp
                                  Content-Length: 2784
                                  Connection: close
                                  CF-Ray: 9021850348190f49-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 27102
                                  Cache-Control: max-age=604800
                                  Content-Disposition: inline; filename="card-new.webp"
                                  ETag: "f4eb2a2f745f8799e3e6f6478ab2305d"
                                  Last-Modified: Wed, 21 Aug 2024 18:12:19 GMT
                                  Vary: Accept
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: origFmt=png, origSize=3908
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RKBPGrtX0YMIkgJIhwP3QzjYcLQ2jrkI06Tql0PxhQKJX8FFJCy2XDzOtAhmc8MsSGRZ1jFlYJUJYE%2BHoBF0GuuBJW1uxwzI73l%2FsbujWG1KAi1zw096BVlasnxAMLz4bsKz3pKgsxUdJ0EuxrA%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:55 UTC519INData Raw: 52 49 46 46 d8 0a 00 00 57 45 42 50 56 50 38 4c cc 0a 00 00 2f 36 41 2b 10 19 45 6d db 40 ca 3b e5 cf 78 27 82 88 fe a7 7c aa 82 85 6c 14 b4 6d c3 18 44 f9 b3 ed 0e 03 c2 6c a3 22 ec 79 fe 64 87 22 16 4c f1 ce 70 ea bf c2 b6 6d 90 c2 78 8f a0 19 e1 43 91 fa 33 06 70 5d b2 c4 db 6d db 7a db d6 b6 36 41 8a ce ff ff 15 f9 b8 7e 5e 5e 31 59 8a 8c 97 89 f1 32 99 8f 1d ea 22 3b 0d 2d aa 38 6c db 46 92 e8 fb af ff 76 07 23 c8 91 24 29 92 3c 97 05 da 83 e7 e9 2f 0f 63 38 a8 ad 2d 68 ae 0d 8c 40 83 11 61 24 d8 9a e8 12 08 0d a4 89 26 70 11 fe 08 44 20 02 2d da 76 eb b6 91 d4 76 3c 12 20 5f 00 97 97 20 f3 fc 2e 2c 00 7e ef fe 1e ec 73 ed ff 7b b5 84 2d e7 15 30 38 8b 81 e5 29 58 9f 32 c2 35 00 98 bf 01 57 80 14 31 0d 91 16 d0 06 a2 b4 b8 3e 4f ad 30 26 00 fe d7 cb
                                  Data Ascii: RIFFWEBPVP8L/6A+Em@;x'|lmDl"yd"LpmxC3p]mz6A~^^1Y2";-8lFv#$)</c8-h@a$&pD -vv< _ .,~s{-08)X25W1>O0&
                                  2025-01-14 23:48:55 UTC1369INData Raw: ec f5 9c 41 af 57 ae 52 21 e0 de 8e 8a 39 f8 ce f4 93 98 03 b1 27 be e9 17 05 01 a9 49 f7 14 ed db 98 2d 4d ff 30 bb 7e a5 8e da de 49 92 02 08 58 cc 89 33 22 e1 5d 62 29 d1 a2 06 92 a0 26 89 a5 bd 80 de 28 84 7b 53 45 e6 b6 61 65 ad a9 f8 9d dc 3b 00 a7 b6 6d 4d b3 14 64 36 ed a4 fa da c2 6b b4 e5 d4 d6 96 da 4c a5 94 3d 50 83 bd 15 d5 bf 10 4d a7 97 2e ea 1f 03 f5 81 fb 36 c4 ec ca 6c ca 7e d0 64 df 0e b1 62 f3 e4 90 4b 3e 33 ab 4e bb 7a d2 2e 34 ad 64 ca 75 38 c6 2d 7e 64 9e ec a6 a8 99 4a 14 7b a6 3a fb 66 d8 0d d8 d5 8c 2c a2 d2 66 0e 85 db b0 ec 3e a9 b8 29 84 b5 85 cd 16 5f 85 09 90 21 c8 15 11 61 94 da ef 2e c3 9a 39 15 9f fe c8 e9 9e 46 35 89 01 bd 19 e1 47 f7 de b0 98 21 a9 0d 80 89 34 2c 64 d3 e0 35 9a 65 37 43 1b 3a 75 46 14 03 70 c7 8e da b2
                                  Data Ascii: AWR!9'I-M0~IX3"]b)&({SEae;mMd6kL=PM.6l~dbK>3Nz.4du8-~dJ{:f,f>)_!a.9F5G!4,d5e7C:uFp
                                  2025-01-14 23:48:55 UTC896INData Raw: f7 ad 21 48 ba 99 f2 39 3f 8f ef 0b 1e 2d c1 58 af 79 a5 ee 8c e6 e8 dc e1 e3 fb 07 68 f5 51 e8 4d 29 50 c5 8d 14 83 f9 f1 fa be 80 76 d4 e6 06 20 aa e8 dd 06 53 30 d8 7c 97 51 32 c2 77 f3 56 c5 0d 93 cf 16 24 af fb c1 18 1f ba 96 74 cb e4 73 ed 38 2e 71 bc c2 7c b0 5f ea bc 18 58 82 79 dc 8f 23 cc 0f 4d a1 2a cc 78 18 3d ab 09 14 fd 82 2f 30 d0 0f 9a 11 e4 23 06 dd d5 12 7e bf 35 67 19 cc 30 22 fd 68 1e 29 34 39 bb b1 4b f8 38 c7 a5 39 4b b0 9f 65 24 28 b2 d4 f5 02 0c 3f ce cd 17 67 39 8b 72 0a ea bf 7c 6e 46 73 9c e2 d2 9c 04 18 30 bb 17 e7 e8 91 18 c4 aa f3 e3 e3 1c 0f 80 1b ec fd 16 be b7 45 0c d6 71 3c be 3e d6 7d 83 d8 54 dc 2e 5b 80 c7 f9 f2 26 f7 a8 bf 9e 61 9a 71 9f 71 79 fd f8 fa 3a 0b 11 f5 55 b2 65 14 91 08 f6 71 2a af 27 c0 56 8c 65 04 a8 a1
                                  Data Ascii: !H9?-XyhQM)Pv S0|Q2wV$ts8.q|_Xy#M*x=/0#~5g0"h)49K89Ke$(?g9r|nFs0Eq<>}T.[&aqqy:Ueq*'Ve


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.749837104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:54 UTC860OUTGET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://www.cloudflare.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:55 UTC856INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:55 GMT
                                  Content-Type: image/webp
                                  Content-Length: 2238
                                  Connection: close
                                  CF-Ray: 902185037ee97271-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 85072
                                  Cache-Control: max-age=604800
                                  Content-Disposition: inline; filename="banner-new.webp"
                                  ETag: "a9df8b6f62f4aeb1b4699a2ae4b291bb"
                                  Last-Modified: Thu, 22 Aug 2024 13:46:01 GMT
                                  Vary: Accept
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: origFmt=png, origSize=3127
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fdciVTEljD41utGrLhFuzj66ih%2FHc80hXbdDpav6ffUFdmMat5W8lqLDF3aQ5166%2B4wh7kpFvbITY%2BhP4A8OrCZIX4%2Fyets8MpdY0OlEiMMyve0zt4tIEOLqk099njYywBpd2RPiiABge3Fy2JU%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:55 UTC513INData Raw: 52 49 46 46 b6 08 00 00 57 45 42 50 56 50 38 4c aa 08 00 00 2f 99 82 15 10 19 45 6d db 40 ca 3b e3 8f f8 1e 82 88 fe 4f 80 3c 36 b1 09 c4 86 4c da 26 fe 6d af d7 14 08 04 92 11 f2 a7 1b 65 10 fa 2f 24 48 b0 39 45 8e 59 a1 1f 18 05 25 49 92 e3 48 92 1b 7a 99 ff bf 62 8e f3 bc 7d 18 22 45 00 64 82 11 0e f6 8d 61 db b6 61 e8 b5 ff 5f 5c 4c 90 23 49 52 24 79 2e 0b b4 07 cf d3 5f 1e c6 70 50 5b 5b d0 5c 1b 18 81 06 fb 23 cc 04 5b 13 5c 02 a4 81 34 c1 04 2e 02 11 88 60 04 48 90 e4 c6 6d 24 e7 8e 52 0b 70 b1 5c 40 b9 de 62 11 04 e1 f7 ee 6f ec 13 fd 7f c3 92 90 e0 0c 08 3e cf 40 1e f8 c9 4f 70 3f 30 d0 5f b7 02 77 8a b3 66 70 30 d4 46 7c c7 2a 66 07 e0 8f 5e d6 3f bd 16 65 df 14 ed cd 51 1e d4 66 b1 c3 c8 d8 ce df fc 54 f1 7c 3d fd d9 db 2d 85 6d d6 07 8c 15 31
                                  Data Ascii: RIFFWEBPVP8L/Em@;O<6L&me/$H9EY%IHzb}"Edaa_\L#IR$y._pP[[\#[\4.`Hm$Rp\@bo>@Op?0_wfp0F|*f^?eQfT|=-m1
                                  2025-01-14 23:48:55 UTC1369INData Raw: 52 a2 e9 55 14 0a 3f 50 7a 37 b5 69 9c f7 27 fd e0 2e 16 45 65 d2 82 1d 3a ff 9d a4 02 a4 0a 39 b0 c6 01 80 22 e9 01 ee 6e 0d 6e 5c 24 ab e5 4c b1 44 71 81 27 f1 4a 17 e1 8b f1 19 20 15 c6 c0 4d 80 8a e2 2b 06 b2 40 0c 14 2b 1b 50 05 30 70 91 37 90 3e e4 80 20 28 4a d3 59 00 c9 d7 54 72 eb 08 49 47 8c 74 08 03 25 e4 a6 76 99 3c 37 15 37 3e 29 f4 9e 03 e0 82 cd 02 28 91 57 85 51 3a 7b 26 03 70 b4 28 c0 44 14 20 b3 09 05 2e 82 00 f5 84 31 50 44 f7 36 65 7f 15 e6 b4 ce c6 66 b5 88 e9 07 ca 91 0e 58 da f4 32 df 9e 36 ef 42 d3 e7 f5 c0 e4 63 01 41 00 be 12 0d cc 6d a7 8a da 74 76 29 db 81 19 bb 03 81 1e c9 80 25 64 42 fe 1e d1 81 9b 11 05 92 26 0e d8 d0 26 90 00 ad a2 36 9b 5d bd 0c f4 44 9e 5c 37 fe c0 c4 81 09 c7 03 99 c2 0f 54 31 31 e6 ba 26 85 0d 19 ad 1f
                                  Data Ascii: RU?Pz7i'.Ee:9"nn\$LDq'J M+@+P0p7> (JYTrIGt%v<77>)(WQ:{&p(D .1PD6efX26BcAmtv)%dB&&6]D\7T11&
                                  2025-01-14 23:48:55 UTC356INData Raw: 2f 10 84 d4 9f 2b 53 bf 0e de ae fc 82 af 43 05 08 02 65 80 89 4c 20 29 92 09 6b 92 20 64 64 f6 62 1a 80 b0 7b e6 83 d9 41 11 28 dd ae 2e cc c5 f7 26 f7 15 c5 08 03 36 f8 49 fb a3 be 00 16 1c 2a 00 51 cc a0 20 d7 44 37 41 40 b0 45 b6 83 fa 57 a7 0f 09 e9 b6 ce 09 9f 3b 34 c4 c5 81 ac 8d 4e 51 9d 3b 92 9b 9f e1 9f fb 31 6e 1e d2 14 e9 3c 26 b4 01 e6 ac b0 e4 02 57 a0 07 a0 18 28 ad b8 a4 f6 e4 56 75 60 72 80 9b 01 05 6a 33 67 4d 82 c1 d7 17 32 bc e9 3f 7f 6a 46 fb 7f 2e c8 97 ce 3c 70 bd 36 60 0a 0a 9c 04 d2 26 5b 6e 14 92 86 15 e8 91 1b 21 68 28 02 4f ac 02 b0 4c a4 6d a7 8a 36 44 87 fb d3 58 25 b7 00 c9 dc 48 47 e0 e1 8c 35 ac 90 4c d0 c1 4f 70 04 4c 4f ab 37 5d ad ed a8 e2 2f 4e c8 39 32 10 48 ef 2d 80 91 25 03 89 31 83 1a ef f1 59 89 61 4d 10 fe bb b7
                                  Data Ascii: /+SCeL )k ddb{A(.&6I*Q D7A@EW;4NQ;1n<&W(Vu`rj3gM2?jF.<p6`&[n!h(OLm6DX%HG5LOpLO7]/N92H-%1YaM


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.749841104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:55 UTC603OUTGET /img/learning/security/threats/phishing-attack/diagram-phishing-attack.png HTTP/1.1
                                  Host: www.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:55 UTC907INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:55 GMT
                                  Content-Type: image/png
                                  Content-Length: 34038
                                  Connection: close
                                  Accept-Ranges: bytes
                                  ETag: "f881ce0909c7585c5f12986f7499f9db"
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Permissions-Policy: geolocation=(), camera=(), microphone=()
                                  Referrer-Policy: strict-origin-when-cross-origin
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  X-GWW-LOC: EN-US
                                  X-PGS-LOC: EN-US
                                  X-XSS-Protection: 1; mode=block
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M%2BREkoPdEvY3QaaLVLUcuV7tLDrCyVCZDdEUjQBYIbYRcb0uu%2FIQ8PhJQ8B%2Bn97TjjCtiACEtPhr6hfv4V4zZ7F7zLmsl67kDgt98aUk9%2Ff0hxuF0uRXj3mE6tPQjmct4VJysg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 902185052b1542fb-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:55 UTC462INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 73 00 00 04 68 08 03 00 00 00 bb 00 fa da 00 00 01 b6 50 4c 54 45 ff ff ff 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 8a c5 e3 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 71 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f0 f0 f0 df df e0 c5 c4 c6 be bd bf ab ac ae 99 9c 9e 9f a1 a3 cb ca cb f7 f8 f8 ff
                                  Data Ascii: PNGIHDRshPLTEqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
                                  2025-01-14 23:48:55 UTC1369INData Raw: e8 e9 e6 e8 e9 e6 e8 e9 e6 e8 e9 e6 e8 e9 e6 e8 e9 54 2b 19 33 00 00 00 92 74 52 4e 53 00 bb ff 44 22 77 88 dd ee 11 66 99 aa cc 55 33 20 40 50 80 60 90 e0 ff 10 a0 30 f0 d0 70 b0 c0 20 70 c0 a0 60 30 80 b0 90 d0 10 f0 e0 40 50 40 30 60 80 c0 ff f0 b0 50 20 e0 a0 10 d0 90 ff ff ff ff ff ff ff ff ff 70 ff ff ff ff ff 40 a0 d0 ff f0 c0 60 ff 10 b0 30 e0 ff 20 80 50 70 90 ff ff ff ff ff ff ff ff ff ff ff ff c4 f3 ff 88 98 f8 fd ff ff 3d b2 ff ff ff ff ff ff fc 2e 88 e6 f3 ff ff ff ff ff dc d8 97 40 ff 30 c0 20 80 10 60 90 e1 90 d0 0d 00 00 82 5d 49 44 41 54 78 01 ec d6 05 01 00 30 0c 00 a0 59 ff cc 8f 71 83 14 04 e7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 aa e3 1c 53 55 f1 01 00 70 0e e7 00 80 c5 de
                                  Data Ascii: T+3tRNSD"wfU3 @P`0p p`0@P@0`P p@`0 Pp=.@0 `]IDATx0YqSUp
                                  2025-01-14 23:48:55 UTC1325INData Raw: 68 6d 61 40 dc 09 9c 93 af 10 a6 56 d7 b5 a9 73 bc 89 88 88 c8 04 ab dd 64 f0 f3 15 e1 30 7f 1b 0c 54 83 0d 60 5f f6 1c 75 0e db ea 36 b3 b2 70 ea 5e ee 1c 63 8d 0a 02 82 4e 30 51 b9 2d 10 a6 56 d7 b5 a9 73 bc 89 88 88 c8 0a 53 fc 24 8b 67 60 d9 be 0f 76 07 18 7d 37 db a0 a9 30 03 07 df ec d6 39 6c 00 f6 da 4d 3c 7f ee 3e fd 7a 0f a9 3b 1f 06 b7 2a 0a 08 3a 41 f1 0c fc c3 9e 5d e0 48 12 02 00 14 a5 dd 5d a8 f6 fb 9f 72 dd 97 11 32 30 fa 5e 3c 55 58 8c 9f 30 e8 75 c3 ef 84 48 cd fa 4b ea 6c 9a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 8c e5 6a bd f9 d0 b6 ab 65 00 00 ea 5a ee f6 91 b8 df 2d 03 00 50 4d b3 8b fc 70 68 02 00 50 c7 71 1f 7f e1 b4 0a 00 40 0d c7 53 e4 4f db 50 16 d0 6a b7 c7 f5 e7 03 24 c7 9b 73 0c 25 00
                                  Data Ascii: hma@Vsd0T`_u6p^cN0Q-VsS$g`v}709lM<>z;*:A]H]r20^<UX0uHKl>jeZ-PMphPq@SOPj$s%
                                  2025-01-14 23:48:55 UTC1369INData Raw: 59 63 1a 29 e0 e8 1c 84 d0 39 e8 1c e4 69 9c 11 e7 74 88 68 c3 ee e5 1d 71 3e 64 6b f8 6d bf d2 39 52 00 63 c5 62 e7 b8 f9 3a 2d 0d df 6d 71 d1 ea 69 e7 b0 e9 0d 17 dd 68 80 ce 34 2a 01 68 64 24 9d 83 10 3a 07 9d 83 3c c4 1e b3 9c de 8e 3b b1 9c 5f df 31 cf 51 b6 86 de 3e 91 bd 5f fe 3e 87 2f c9 b1 cc 39 2a 00 99 9f 1b 7f de 8a af 8e 3a 87 4d 6f 70 70 97 7f 03 f6 79 2b 76 24 9d 83 10 3a 07 9d 83 3c cc 19 cb f8 78 7b fd 73 96 2b bb f3 f1 d7 7e e9 c1 6d 3e 57 b6 ee e4 93 4c 6b e8 d2 2d eb 06 4f d0 16 0b 9d 23 03 d0 7e 9d be 74 68 fd 53 5d 1b 00 85 c4 ab ad 73 4c a7 37 e4 40 3d 7d cb 24 73 c3 93 6d 33 6d d4 8c a4 73 10 42 e7 a0 73 90 47 d8 e3 d9 1c 65 6b 64 05 46 96 3b 87 62 a4 6e a3 ce e1 69 86 7a 33 b7 c8 24 5e 6d 9d 63 3a bd a1 07 e0 ab 6f 1b a5 e6 a4 1f
                                  Data Ascii: Yc)9ithq>dkm9Rcb:-mqih4*hd$:<;_1Q>_>/9*:Moppy+v$:<x{s+~m>WLk-O#~thS]sL7@=}$sm3msBsGekdF;bniz3$^mc:o
                                  2025-01-14 23:48:55 UTC1369INData Raw: f3 56 bb a4 2b a8 ff ac 2a 76 db 20 00 85 cd 11 b1 b3 41 f2 fd 49 67 31 e9 ad 63 93 68 0e 59 60 1a dd e0 b9 ec c6 0e b7 9d 1e 9c 58 3d 9c 9c f3 16 6b db a4 25 a8 df 56 95 7b a8 13 80 b2 e6 08 cb df ac 4c b0 9e 26 a4 6f 57 02 68 0e 49 50 32 46 cb 24 df 5a aa b4 16 c7 b1 25 c8 54 c7 8e 9e d1 01 77 55 0f dc 10 80 b2 e6 88 48 1f 3f 44 13 ac a7 88 f4 6f 8a a1 39 c0 e7 0f 65 85 a2 16 c9 71 75 62 49 b8 fc 85 e8 d0 dc 7d d5 0b 35 02 50 d5 1c 61 f9 31 8b 10 eb 23 2c 9d 09 01 34 07 f8 fc a1 ac 90 f3 7f 72 9c fe b0 24 1d 22 3a f4 f6 f3 3d 09 ee eb ea a2 a6 56 7d f3 48 00 8a 9a 23 22 5b 0c e2 8f f6 10 91 7e 20 13 42 73 80 8c b2 31 72 25 df 27 c7 fe b1 25 ed f2 17 a2 43 67 ef d3 1c 3f 49 9d a7 ea 1f ae 09 40 4d 73 04 a5 83 81 26 58 5f 71 ea 29 ee ec e9 0a 9a 03 32 c6
                                  Data Ascii: V+*v AIg1chY`X=k%V{L&oWhIP2F$Z%TwUH?Do9equbI}5Pa1#,4r$":=V}H#"[~ Bs1r%'%Cg?I@Ms&X_q)2
                                  2025-01-14 23:48:55 UTC1369INData Raw: 40 8a 31 52 fe e1 47 9f e5 1c 96 6c 73 1c f0 77 3b 04 fa 36 87 f3 e8 b0 d7 72 a0 39 10 1d 2a 9a 43 c1 fb 91 68 70 2a f4 66 4a fc 7e 34 87 4b 60 d6 f0 b3 b2 2f 9e ad 1c 59 12 fe 22 9a 43 62 88 f4 0e fc e9 55 b2 39 1c bd 99 b5 ff a8 5c 73 34 ee c0 e7 fe e3 3f d5 45 87 f2 e6 50 af fb f2 73 34 07 2c 18 be 56 2a f8 61 0b a9 e5 56 73 1c f1 0f 55 f0 a7 3b e9 e6 b0 4b 42 7e 2d 87 64 73 5c 57 41 2b ce a3 03 cd 81 e6 c0 cd 8a 4f cd a1 39 c0 97 cd 61 0f 69 c8 ae e5 40 73 20 3a 34 6d 0e dc ad a8 87 9b 15 dc ae 28 68 0e f1 58 f6 bf aa a0 7d 73 d0 cf 66 74 5c 4b ac e5 78 22 34 07 a2 c3 b7 33 a4 68 0e c0 cd 8a 50 2a e8 df 1c 36 fd 9b 03 cd 61 7f 7a 45 b8 ef bb 96 a3 5a 7b 46 73 a0 39 7c f1 56 56 bd 28 9a 43 02 6e 56 70 bb 82 e6 00 f9 e6 b8 7e a8 da 5e 7a ac e5 10 5e 31
                                  Data Ascii: @1RGlsw;6r9*Chp*fJ~4K`/Y"CbU9\s4?EPs4,V*aVsU;KB~-ds\WA+O9ai@s :4m(hX}sft\Kx"43hP*6azEZ{Fs9|VV(CnVp~^z^1
                                  2025-01-14 23:48:55 UTC1369INData Raw: 4a a8 ff 6c 90 04 fb e5 2d 9a 03 d4 35 07 25 bb 1c 3b 04 99 5b a8 4d 98 09 53 68 0e 24 87 c4 20 85 50 58 98 2b 19 de c9 cc 88 e2 19 68 ac 24 eb c1 14 e9 2f b7 8e 39 16 49 43 68 8e 57 72 db 13 9a 03 94 37 87 dd 00 21 97 97 73 74 6e 99 08 13 02 68 8e 31 53 28 0d 32 4d 91 27 5b 3a 97 9d f7 a2 37 cc 32 09 83 4e 94 98 a4 cc 76 45 fe e9 8a cc a3 95 55 d2 0f 9a a3 a6 a2 0a 1a 0f 68 0e 50 dc 1c 51 26 24 a2 6a 9a 23 d8 39 14 a6 09 cd 31 66 e6 8c 81 94 66 d2 d4 a2 b0 60 66 8a 86 2a f3 d9 99 3c b5 5a c8 0e f8 cb ca a4 cc 0a ff 70 7a 62 0d e1 88 e3 98 43 43 f6 07 e8 55 a8 bf a2 39 40 6d 73 50 8c 09 21 0f 9a 23 c5 84 30 9a 63 cc 94 87 28 01 71 da 21 a4 17 cc d9 79 c3 55 c5 cc dc 4c 99 da 14 06 09 0e 21 43 ca 6c 6f ba 30 46 7a bc 87 63 0e 1d 89 a5 1c aa 3c d7 d0 1c a0
                                  Data Ascii: Jl-5%;[MSh$ PX+h$/9IChWr7!stnh1S(2M'[:72NvEUhPQ&$j#91ff`f*<ZpzbCCU9@msP!#0c(q!yUL!Clo0Fzc<
                                  2025-01-14 23:48:55 UTC1369INData Raw: 11 9a 63 72 c8 8e 5a 4b 01 00 9a e3 6a 8b 4f de ca 41 73 c0 df d5 22 8b 65 c2 01 80 e6 18 cb 6c 9d 8c e3 b0 91 cb d0 1c 48 b3 63 63 be be ba ea 9c 00 00 cd 31 9a cd 2a 19 c1 7e 29 43 d0 1c 28 bf 76 77 b4 79 91 0a 00 d0 1c 23 db 1d 92 6b 6d 37 42 73 20 a6 3b da 2f 39 df a0 37 00 d0 1c b7 b2 5c 27 d7 38 cc 24 12 cd 81 b4 ab ac f9 32 da a3 7a 01 00 9a e3 86 36 8b 7d 12 6b 3d 93 eb d0 1c 28 0b b5 8d f9 b7 ea a3 7a 27 03 00 00 cd 11 5b 1d 71 b3 8e c3 5c 46 41 73 c0 79 cd ff 49 79 b4 56 0b 2f 11 00 80 e6 88 b4 7c 4e 86 da ce 24 0e cd 01 0d 1f 0b 71 be 50 6b cd a7 68 6c ae 5d 19 9c bb e4 ad 17 00 a0 39 6e 67 b7 dd 27 97 5b bf 3c 49 2c 9a 03 6a 4e ea 3c 2b 25 c4 f9 4e 2b 6b 6f d5 1a 47 cd fc b9 2f fe b6 cc e3 05 00 68 8e 9b 9a 5f 98 1d eb d5 4e ae 45 73 d0 1c ef
                                  Data Ascii: crZKjOAs"elHcc1*~)C(vwy#km7Bs ;/97\'8$2z6}k=(z'[q\FAsyIyV/|N$qPkhl]9ng'[<I,jN<+%N+koG/h_NEs
                                  2025-01-14 23:48:55 UTC1369INData Raw: 70 8e 88 a1 ff 15 ef 02 99 03 40 3f fe a5 5d 1c ae f1 4d 27 73 fc 3d 00 a6 b8 19 1b 8b 6b 17 be c4 aa bc 22 bf eb 75 30 c6 77 b3 cc f1 d7 00 a8 b1 ea cb 46 1f ab 2a 73 fc 1e f4 71 37 fe 35 99 03 80 25 56 73 2b 87 fc 9e d9 0a d4 b8 eb fa c6 85 b9 da 5e fa f3 32 07 80 e1 ca 18 37 87 e7 ef 06 cd 4d 3f bf 0b 5e 76 88 7f 5c 1b 19 b9 ee 97 fe 88 cc 01 40 8d 9b ae 35 5a 79 e0 d3 9a 3e 24 a7 b8 19 bb 46 16 38 7f ac b5 f3 1f 9b 39 00 0c 57 ae b1 ea cb 43 b9 e9 c3 67 e6 e0 79 6c d4 61 f7 b1 d6 ba 3f 2b 73 00 18 ae 9c 1b a3 95 87 72 d3 87 cf 2c c9 be c6 87 c2 9a 5b 4b 32 c7 9f 0a 30 5c e9 bb 97 9a f8 cf 37 7d 48 96 b8 99 4a ff fd df 7f 5d 63 ab bd b4 3a d6 21 56 b5 96 9d 63 3d c4 cd 54 af cd cc 31 ec 36 cc cc f5 12 ff d7 d5 79 9f 53 d6 85 eb ed 6c 43 01 e0 19 a7 58
                                  Data Ascii: p@?]M's=k"u0wF*sq75%Vs+^27M?^v\@5Zy>$F89WCgyla?+sr,[K20\7}HJ]c:!Vc=T16ySlCX
                                  2025-01-14 23:48:55 UTC1369INData Raw: 42 b7 0b 07 f5 1c ab a1 f6 cd 02 3d 75 39 7b f7 f7 37 5c 6a fd d4 bd b2 00 86 2b 63 69 67 8e 76 cb 6e 37 fd af ca 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 63 ef 5e d6 93 68 ba 36 8e af 8b f9 77 0e 1a 4d 34 31 09 20 ab 25 6c c2 ae a1 03 05 c3 4c 18 69 e2 93 3c ea ec 8b ef 7e 73 ee af 5a 80 a0 49 ba a0 2b 5a 74 fe bf 63 e0 ea eb a6 6a d5 ba 4f 8a d5 d7 56 b5 78 22 00 00 00 de 95 ce ea 4d 5d d5 ac 9f 95 04 00 00 c0 9b 6a bd a6 b7 8b ea 55 01 00 00 f0 e0 e4 34 d2 fb 44 f5 92 64 03 00 00 50 ac 68 ba 4a 51 00 78 00 00 24 8e 34 cd
                                  Data Ascii: B=u9{7\j+cigvn7c^h6wM41 %lLi<~sZI+ZtcjOVx"M]jU4DdPhJQx$4


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.749844104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:55 UTC621OUTGET /slt3lc6tev37/2fMg89go9MegG1EDg39mNy/5a42817cd388ae352f77f56e53b1ff81/card-new.png HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:55 UTC783INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:55 GMT
                                  Content-Type: image/png
                                  Content-Length: 3908
                                  Connection: close
                                  CF-Ray: 90218508cf697d1c-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 27103
                                  Cache-Control: max-age=604800
                                  ETag: "f4eb2a2f745f8799e3e6f6478ab2305d"
                                  Last-Modified: Wed, 21 Aug 2024 18:12:19 GMT
                                  Vary: Accept
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: status=not_needed
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3WiGuzMGgIC31ahpYa1t1OmbZ6ZTVzzjFg2C0FIgsFgQHIVXawqaOEiTRc2VdBKzoQmakSYGFpNHBW90mXW6IsMnbT1UiOrDVooT1FJWeQbzZUw4yw914GCutVtmFjvO5A7Gcuf%2FY450cs7JP1E%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:55 UTC586INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 37 00 00 00 ae 08 03 00 00 00 64 e2 ba 3f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 6d 50 4c 54 45 fc b3 2f 00 00 00 ff af 40 ff af 30 ff 9f 30 ff b7 30 ff a7 38 f7 a7 30 fb b3 30 ff a7 34 fb a3 2c ff a9 35 ff a8 35 ff a6 34 fb b3 30 fd a6 33 fb a3 2c fc b5 30 ff a7 35 fd a8 35 fa a4 2d fd b4 2f fe a8 34 fe a6 35 fe a5 34 fb a5 2c fd b4 30 fe a7 33 fa a5 2d fc b4 2f fc b3 2e fb b3 2f fb b3 2e fc b2 2f fc b2 2e fc b2 2d fb b2 2f fb b2 2e fc b1 2f fc b1 2e fc b1 2d fb b1 2e fb b1 2d fc b0 2f fc b0 2d fb b0 2e fb b0 2d fc af 2f fc af 2e fc af 2d fa b0 2d fb af 2f fb af 2e fb af 2d fc ae 2f fc ae 2e fa af 2e fa af 2d fb ae 2f fb ae 2e fb ae 2d fc ad
                                  Data Ascii: PNGIHDR7d?sRGBgAMAamPLTE/@0008004,55403,055-/454,03-/././.-/./.-.-/-.-/.--/.-/..-/.-
                                  2025-01-14 23:48:55 UTC1369INData Raw: fe 9d 33 fd 9e 30 fe 9d 32 fd 9d 32 fd 9d 31 fe 9c 33 fd 9d 30 fe 9c 32 fd 9c 32 fd 9c 31 fe 9b 33 fd 9c 30 fe 9b 32 fd 9b 32 fd 9b 31 fe 9a 33 fd 9b 30 fe 9a 32 fd 9a 32 fd 9a 31 fd 9a 30 fe 99 32 fd 99 32 fd 99 31 fd 99 30 fe 98 32 fe 98 31 fd 98 31 fd 98 30 fd 97 31 fd 97 30 fd 96 31 fd 95 31 fd 94 31 fd 93 31 e8 00 d7 4f 00 00 00 1d 74 52 4e 53 ff 00 10 10 10 20 20 20 40 40 40 8f 8f 8f 90 90 90 9f 9f 9f a0 cf cf cf cf cf df df df 07 60 5f 3e 00 00 0c 4c 49 44 41 54 78 da dc 9a cd 6e db 46 14 85 ef 25 ef 28 33 94 2c 19 2e 0a e4 8d ba e8 da bb be 42 1e 20 db a2 cb 6e f3 16 5d f4 07 30 0a 18 5e b8 81 eb a7 e9 aa b6 49 78 18 bb 00 03 84 b0 a7 f4 d1 f8 48 23 29 17 81 11 dc 0c 05 f2 f3 39 67 2e 47 51 15 11 5f af be 93 e9 9a 0b ac 4f b2 7e 2d 24 af 1a f0 ef
                                  Data Ascii: 30221302213022130221022102110101111OtRNS @@@`_>LIDATxnF%(3,.B n]0^IxH#)9g.GQ_O~-$
                                  2025-01-14 23:48:55 UTC1369INData Raw: 8e f1 a5 f9 95 f3 95 6e 85 18 da 17 f0 fd f1 49 16 f9 24 4b 45 b6 34 9d 10 19 e9 cb a4 a9 57 e8 06 c9 28 2b f3 95 c3 49 86 2d 59 64 43 e9 15 3f 16 49 24 7c c9 9e d3 99 bc ad 6a dd 8e 2f 93 ee 58 46 0c df 98 18 76 2b 65 cc 65 78 63 2a 85 91 8d 7a c3 76 29 14 65 31 43 65 ab 39 50 d9 e6 7c 99 56 0f f2 0d 28 4f b1 07 39 3c 69 cf 44 42 33 af ab 84 43 31 64 a3 de 08 64 59 82 e2 31 fa 66 69 95 96 f0 25 b8 a3 c4 a7 d8 ac ca d3 c1 c4 d2 a6 d9 6a 4e bc 2c 65 12 c3 ba ef 27 d6 80 f4 77 05 91 89 9c b8 a3 ba 64 94 e1 f8 d0 ab 0c 91 b1 5f 38 63 64 69 59 73 5c ab 62 38 94 2f 31 b1 b1 09 f2 0d 21 2b 31 aa 0d d6 dc 95 31 f3 f3 ad 07 47 d8 45 be 52 b5 6f 86 e3 d8 fd 22 86 e7 37 4d ba 85 be 53 1d 75 b6 c3 28 c3 4d 4b fb ba 43 62 03 33 53 a0 b2 32 51 86 f3 ad c7 c4 f8 49 0d
                                  Data Ascii: nI$KE4W(+I-YdC?I$|j/XFv+eexc*zv)e1Ce9P|V(O9<iDB3C1ddY1fi%jN,e'wd_8cdiYs\b8/1!+11GERo"7MSu(MKCb3S2QI
                                  2025-01-14 23:48:55 UTC584INData Raw: 06 17 50 1b d4 78 5e ea 8d f1 e5 d4 e6 b9 5f 37 38 8f 9a a1 36 9e fb c4 95 c1 5e 7a 4c f9 f5 01 08 0d 48 63 a8 75 47 d8 71 65 98 ce 6f 56 6e 06 dc 98 35 09 b5 7b 7f 29 6e 38 73 31 c5 92 14 03 70 ab 96 44 c6 5e 2d d4 fa 16 83 95 cd c3 2a cc 52 30 39 10 42 79 67 87 d0 40 9d 50 86 60 af 59 99 36 a0 ee 0e a1 86 5a db 62 70 31 cb 72 36 a6 55 86 8a a0 16 b6 18 dc ce ce 91 21 6f 91 32 86 5a b1 bf 94 d5 df 66 19 e7 65 79 82 b0 56 f5 3e 2b b4 64 b3 c4 95 2c 43 b6 71 cd 8a e3 f9 99 3a a1 2d b5 18 56 5e ef 4e 1c 3c e0 78 58 65 f1 68 86 a7 00 6d 3d 2f 2d c2 c2 21 cd 80 02 22 b4 99 a7 1c 6f cd 77 18 1c 61 c0 44 84 bf 9e 50 97 31 86 f2 c6 5b 7f 8b dd d9 02 19 6a 23 d4 a6 8c a1 a6 f2 d2 26 b8 0b 0b 20 75 cb 43 9f 5d 54 48 c2 e5 ad 4e 65 0c d5 a9 cc a6 98 02 a3 6c 80 59
                                  Data Ascii: Px^_786^zLHcuGqeoVn5{)n8s1pD^-*R09Byg@P`Y6Zbp1r6U!o2ZfeyV>+d,Cq:-V^N<xXehm=/-!"owaDP1[j#& uC]THNelY


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.749845104.16.124.964436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:48:55 UTC623OUTGET /slt3lc6tev37/6bNeiYhSx0RGvbzxS5Fi8c/3ff83bcc36e86e85170201f8264b2c1c/banner-new.png HTTP/1.1
                                  Host: cf-assets.www.cloudflare.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: __cf_bm=xMZaCs4R0GpoRnn0dK.uYcDxLcHfFb_eLp623NUHFHY-1736898533-1.0.1.1-ha0FJIplDcNVScFOVMCfiS0nkYiTMkYisAdXLEv_6.w8fK0.q4xF54oIAEzU0SXKNGy7DIT7njaI.Ezsu68C5IRdr1bMSqzGM29co.VkUI8
                                  2025-01-14 23:48:55 UTC787INHTTP/1.1 200 OK
                                  Date: Tue, 14 Jan 2025 23:48:55 GMT
                                  Content-Type: image/png
                                  Content-Length: 3127
                                  Connection: close
                                  CF-Ray: 902185090c1a43c1-EWR
                                  CF-Cache-Status: HIT
                                  Accept-Ranges: bytes
                                  Age: 85072
                                  Cache-Control: max-age=604800
                                  ETag: "a9df8b6f62f4aeb1b4699a2ae4b291bb"
                                  Last-Modified: Thu, 22 Aug 2024 13:46:01 GMT
                                  Vary: Accept
                                  Cf-Bgj: imgq:85,h2pri
                                  Cf-Polished: status=not_needed
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3CvnNBGHaDQo1csGOWOueQpc8s5hFf5tOnS02ns6N36JHmBwLUaCXHkGe71KM1oGKzvgMnwN3df6zn0X%2BbrExtttlEyvY0QcW4KRrkfurZmj64Mb%2BVZDMUuxENNuxPxidLkNOqbG9X%2Fo82p5Pxg%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  alt-svc: h3=":443"; ma=86400
                                  2025-01-14 23:48:55 UTC582INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 9a 00 00 00 57 08 03 00 00 00 93 3b 15 8e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 02 6a 50 4c 54 45 fc b3 2f 00 00 00 ff af 40 ff af 30 ff 9f 30 ff b7 30 ff a7 38 f7 a7 30 fb b3 30 ff a7 34 fb a3 2c ff a8 35 ff a8 34 ff a6 34 fb b3 30 fd a6 33 fb a3 2c fc b5 30 fd a8 35 ff a5 35 fa a4 2d fd b4 2f fe a8 34 fe a6 35 fe a5 34 fb a5 2c fb a4 2c fd b4 30 fe a7 33 fe a6 33 fd a1 2f fc b4 2f fc b3 2e fb b3 2f fb b3 2e fc b2 2f fc b2 2e fc b2 2d fb b2 2f fb b2 2e fc b1 2f fc b1 2e fc b1 2d fb b1 2e fb b1 2d fc b0 2f fc b0 2d fb b0 2f fb b0 2e fb b0 2d fc af 2f fc af 2e fc af 2d fa b0 2d fb af 2f fb af 2e fb af 2d fc ae 2f fc ae 2e fa af 2e fa af 2d fb ae
                                  Data Ascii: PNGIHDRW;sRGBgAMAajPLTE/@0008004,54403,055-/454,,033//././.-/./.-.-/-/.-/.--/.-/..-
                                  2025-01-14 23:48:55 UTC1369INData Raw: 33 fd 9e 30 fe 9d 32 fd 9d 32 fd 9d 31 fe 9c 33 fd 9d 30 fe 9c 32 fd 9c 32 fd 9c 31 fe 9b 33 fd 9c 30 fe 9b 32 fd 9b 32 fd 9b 31 fe 9a 33 fd 9b 30 fe 9a 32 fd 9a 32 fd 9a 31 fd 9a 30 fe 99 32 fd 99 32 fd 99 31 fd 99 30 fe 98 32 fd 98 32 fd 98 31 fd 98 30 fd 97 32 fd 97 31 fd 97 30 fd 96 31 fd 95 31 fd 94 31 fd 93 31 8f 7d 53 d0 00 00 00 1f 74 52 4e 53 ff 00 10 10 10 20 20 20 40 40 40 8f 8f 8f 90 90 90 9f 9f 9f a0 cf cf cf cf cf cf df df df df 8b e4 c3 90 00 00 09 40 49 44 41 54 78 da ec da bd 8e 13 31 14 05 e0 73 67 3c c9 64 d8 02 84 90 78 28 1a 2a 0a 3a 0a 5e 80 8a 0e 89 9a 92 1a 89 12 81 28 88 b4 42 14 5b f0 3c 74 30 3f b1 37 8b 34 1a 69 52 64 d7 d6 5e 3b c7 23 e5 d6 76 e2 8c bf 1c ff 24 22 00 ea e2 d1 33 a8 6b 8d a5 54 03 7f f1 3f f0 70 db 1b 0c 00 80
                                  Data Ascii: 302213022130221302210221022102101111}StRNS @@@@IDATx1sg<dx(*:^(B[<t0?74iRd^;#v$"3kT?p
                                  2025-01-14 23:48:55 UTC1176INData Raw: 2e 0d ea 7c 82 d0 93 52 9c 7f b8 cd 9f 9a 21 6e 76 a7 35 5c 23 7c b5 51 65 91 b0 06 21 53 f7 9a 73 6e 35 f3 5c ad e6 1a 2e f9 6a 63 1d 4a 32 e4 60 42 79 7c 42 f7 50 d4 80 ae d1 f2 a8 23 aa c6 60 26 07 d3 ab fd be 9a 1e ca dc 6a 6a 78 4a 47 54 dd 0f 96 e5 20 9e 28 ea 43 69 f3 b9 16 a1 a5 01 15 3a 58 25 cc d0 8b e7 5a 0d f5 11 7f f2 3b 4d 2d 20 2d 34 a8 b4 20 44 95 74 5a 97 ff 6e 02 37 df 6a 64 4c cd f4 eb d5 02 5c 02 34 35 08 cb 0f c2 38 3d 04 7b cd 6c 12 86 68 90 c7 84 cc 14 84 05 38 98 5b c2 f4 da 9e 59 53 d3 33 01 77 b8 63 d3 bc d9 69 5d 1d 4a 32 2b 18 62 03 35 f3 7d f2 35 88 b4 d0 d4 5e 5c 54 0c a6 4b 98 92 9a 9e 19 70 8c 3d 1b da da 8b cf 3f 08 27 15 2f 58 b2 18 d4 87 b7 e8 55 0d 20 cf 46 a6 4b 58 83 f0 8d 87 92 38 36 a9 76 01 cb ce fe 07 ff 38 87 7b
                                  Data Ascii: .|R!nv5\#|Qe!Ssn5\.jcJ2`By|BP#`&jjxJGT (Ci:X%Z;M- -4 DtZn7jdL\458={lh8[YS3wci]J2+b5}5^\TKp=?'/XU FKX86v8{


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.75000435.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:49:39 UTC549OUTOPTIONS /report/v4?s=BI0hIp%2FWtHf4GY%2FkUx7mRX4SaBh10PZuJzFGC%2F5D5n73Rdj6Qysc5UUIenlN2JFBFb4yHyz4UoY6XxvbsZyZYpZE5fsDSdtiph2%2BRSs7G%2FAx8LvB0ODw7xOCSSXmioIu6Xmn6Q%3D%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://www.cloudflare.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:49:39 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: OPTIONS, POST
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Tue, 14 Jan 2025 23:49:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.75000335.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:49:39 UTC531OUTOPTIONS /report/v4?s=Jv15pxqydX2QGaQcEC9MgSPHdJSgsFOAclEaOIFYgkFyciHvPBrtt8iV94xpISAyybao90XgzDty1N7bLfMwmniPBmN6PZeFPz6%2FZzoPtxdVLrintLRbqbkXWKBJYDPboy8I HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://telegrams-tk.org
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:49:39 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Tue, 14 Jan 2025 23:49:38 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.75000635.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:49:39 UTC472OUTPOST /report/v4?s=Jv15pxqydX2QGaQcEC9MgSPHdJSgsFOAclEaOIFYgkFyciHvPBrtt8iV94xpISAyybao90XgzDty1N7bLfMwmniPBmN6PZeFPz6%2FZzoPtxdVLrintLRbqbkXWKBJYDPboy8I HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 428
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:49:39 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 37 35 30 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 33 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 73 2d 74 6b 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 35 35 2e 31 35 30 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                  Data Ascii: [{"age":57507,"body":{"elapsed_time":1131,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://telegrams-tk.org/","sampling_fraction":1.0,"server_ip":"172.67.155.150","status_code":403,"type":"http.error"},"type":"network-error",
                                  2025-01-14 23:49:39 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Tue, 14 Jan 2025 23:49:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.75000535.190.80.14436612C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2025-01-14 23:49:39 UTC488OUTPOST /report/v4?s=BI0hIp%2FWtHf4GY%2FkUx7mRX4SaBh10PZuJzFGC%2F5D5n73Rdj6Qysc5UUIenlN2JFBFb4yHyz4UoY6XxvbsZyZYpZE5fsDSdtiph2%2BRSs7G%2FAx8LvB0ODw7xOCSSXmioIu6Xmn6Q%3D%3D HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 500
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2025-01-14 23:49:39 UTC500OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 34 33 35 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 33 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 73 2d 74 6b 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 36 2e 31 32 34 2e 39 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e
                                  Data Ascii: [{"age":44353,"body":{"elapsed_time":1035,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://telegrams-tk.org/","sampling_fraction":1.0,"server_ip":"104.16.124.96","status_code":200,"type":"http.response.invalid.incomplete_chun
                                  2025-01-14 23:49:39 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Tue, 14 Jan 2025 23:49:39 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:18:48:26
                                  Start date:14/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:4
                                  Start time:18:48:30
                                  Start date:14/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2572 --field-trial-handle=2520,i,7676818590133759885,11909005328946465230,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:9
                                  Start time:18:48:36
                                  Start date:14/01/2025
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tk.org/"
                                  Imagebase:0x7ff6c4390000
                                  File size:3'242'272 bytes
                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly