Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teiegtrm.cc/apps.html

Overview

General Information

Sample URL:https://teiegtrm.cc/apps.html
Analysis ID:1591458
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 4268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8268069752503946871,12289590627793417942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/apps.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJQ-4ZnSfGTZaepDG2WUpp_kS7dt2MmVYnvj-2DwHZQZQ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17595767031918591617,8668271936143275655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    2.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      2.4.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        2.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://teiegtrm.cc/apps.htmlAvira URL Cloud: detection malicious, Label: phishing
          Source: https://teiegtrm.cc/EN/putPreloader-CSA6FD26.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/button-D0TrGf7B.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/ENAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/telegram.pngAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/page-CkmmkQLk.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/langSign-CN-ja8rh.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/host.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: 2.3.pages.csv, type: HTML
          Source: Yara matchFile source: 2.4.pages.csv, type: HTML
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teiegtrm.cc
          Source: https://teiegtrm.cc/apps.htmlHTTP Parser: No favicon
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /apps.html HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegtrm.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegtrm.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /telegram.png HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://teiegtrm.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/ HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://teiegtrm.cc/apps.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-8FqDkb1A.css HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://teiegtrm.cc/EN/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tCZWVXp4rU9CQvGuN8+/yA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xouArB9v7QRSI7KnGSqFkQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/logo_padded.svg HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: d41VnxYqPQE6W9S6156ZUg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0n6i3Xi+VhuX0DhrjZnC/g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: L03bE/x71+d1zpKUbzv1IA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5b62d-8ecc7"If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DBChcfbzIys5wwqcB8cbRQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: wXOQygrq8yu6D4yipxLz5A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: SJ7HNCXm8FV1Dna4fY/dYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: teiegtrm.cc
          Source: global trafficDNS traffic detected: DNS query: api.telegiam.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 15 Jan 2025 00:02:44 GMTContent-Type: text/htmlContent-Length: 548Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:02:51 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:02:51 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:02:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:02:52 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:02 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:02 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:13 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:13 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:24 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:24 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:35 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:35 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:46 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:46 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:57 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:03:57 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_102.2.dr, chromecache_97.2.dr, chromecache_118.2.drString found in binary or memory: https://api.telegiam.top
          Source: chromecache_93.2.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_113.2.dr, chromecache_87.2.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_117.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_112.2.dr, chromecache_104.2.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_93.2.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_93.2.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: classification engineClassification label: mal68.phis.win@26/69@24/6
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8268069752503946871,12289590627793417942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/apps.html"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJQ-4ZnSfGTZaepDG2WUpp_kS7dt2MmVYnvj-2DwHZQZQ
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17595767031918591617,8668271936143275655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8268069752503946871,12289590627793417942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17595767031918591617,8668271936143275655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://teiegtrm.cc/apps.html100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://teiegtrm.cc/EN/putPreloader-CSA6FD26.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/button-D0TrGf7B.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/index-UeT1hvKn.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.js100%Avira URL Cloudphishing
          https://api.telegiam.top0%Avira URL Cloudsafe
          https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
          https://api.telegiam.top/api/index/config0%Avira URL Cloudsafe
          https://teiegtrm.cc/telegram.png100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
          https://teiegtrm.cc/favicon.ico100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/page-CkmmkQLk.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/langSign-CN-ja8rh.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegtrm.cc/host.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/lang-BSGk-k5X.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/logo_padded.svg100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/sw-B-D11xEt.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/countries-CzeCvYH8.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/index-8FqDkb1A.css100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          142.250.185.78
          truefalse
            high
            venus.web.telegram.org
            149.154.167.99
            truefalse
              high
              teiegtrm.cc
              47.251.1.68
              truetrue
                unknown
                www.google.com
                142.250.186.100
                truefalse
                  high
                  api.telegiam.top
                  47.251.1.68
                  truefalse
                    high
                    kws2.web.telegram.org
                    149.154.167.99
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://teiegtrm.cc/EN/putPreloader-CSA6FD26.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegtrm.cc/EN/false
                        unknown
                        https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/index-UeT1hvKn.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/button-D0TrGf7B.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/apps.htmltrue
                          unknown
                          https://teiegtrm.cc/ENfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://api.telegiam.top/api/index/configfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://teiegtrm.cc/telegram.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/page-CkmmkQLk.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/favicon.icofalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/langSign-CN-ja8rh.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/lang-BSGk-k5X.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://venus.web.telegram.org/apiw1false
                            high
                            https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ryfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/host.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/assets/img/logo_padded.svgfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/sw-B-D11xEt.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/index-8FqDkb1A.cssfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/countries-CzeCvYH8.jsfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ryfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://kws2.web.telegram.org/apiwsfalse
                              high
                              https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.jsfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aqfalse
                              • Avira URL Cloud: phishing
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://web.telegram.org/chromecache_93.2.drfalse
                                high
                                https://ads.telegram.org/guidelines).chromecache_112.2.dr, chromecache_104.2.drfalse
                                  high
                                  https://api.telegiam.topchromecache_102.2.dr, chromecache_97.2.dr, chromecache_118.2.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://browsehappy.com/chromecache_93.2.drfalse
                                    high
                                    https://telegram.org/dl/ios)chromecache_112.2.dr, chromecache_104.2.drfalse
                                      high
                                      https://telegram.org/android)chromecache_112.2.dr, chromecache_104.2.drfalse
                                        high
                                        https://web.telegram.org/k/chromecache_93.2.drfalse
                                          high
                                          https://t.me/botfather)chromecache_112.2.dr, chromecache_104.2.drfalse
                                            high
                                            https://getdesktop.telegram.org/)__chromecache_112.2.dr, chromecache_104.2.drfalse
                                              high
                                              https://github.com/eshaz/simple-yencchromecache_117.2.drfalse
                                                high
                                                https://telegram.org/dl/)__chromecache_112.2.dr, chromecache_104.2.drfalse
                                                  high
                                                  https://github.com/emn178/js-md5chromecache_113.2.dr, chromecache_87.2.drfalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    47.251.1.68
                                                    teiegtrm.ccUnited States
                                                    45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    142.250.186.100
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    149.154.167.99
                                                    venus.web.telegram.orgUnited Kingdom
                                                    62041TELEGRAMRUfalse
                                                    IP
                                                    192.168.2.4
                                                    192.168.2.5
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1591458
                                                    Start date and time:2025-01-15 01:01:40 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 3s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://teiegtrm.cc/apps.html
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:10
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal68.phis.win@26/69@24/6
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.184.206, 74.125.206.84, 142.250.185.110, 142.250.185.78, 142.250.181.238, 199.232.214.172, 2.17.190.73, 142.250.185.142, 142.250.186.46, 172.217.18.14, 142.250.186.78, 142.250.185.227, 142.250.185.206, 2.23.242.162, 4.175.87.197, 13.107.246.45
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://teiegtrm.cc/apps.html
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8950)
                                                    Category:downloaded
                                                    Size (bytes):8995
                                                    Entropy (8bit):5.135949868785221
                                                    Encrypted:false
                                                    SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                    MD5:2E4668CAD84210A773E175D82237A9FD
                                                    SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                    SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                    SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/button-D0TrGf7B.js
                                                    Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text
                                                    Category:downloaded
                                                    Size (bytes):290
                                                    Entropy (8bit):5.184833466026929
                                                    Encrypted:false
                                                    SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                    MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                    SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                    SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                    SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.js
                                                    Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):823
                                                    Entropy (8bit):4.551935339533535
                                                    Encrypted:false
                                                    SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                    MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                    SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                    SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                    SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/host.js
                                                    Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:downloaded
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.807528040832412
                                                    Encrypted:false
                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                    Category:downloaded
                                                    Size (bytes):128055
                                                    Entropy (8bit):5.048927119171312
                                                    Encrypted:false
                                                    SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                    MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                    SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                    SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                    SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/lang-BSGk-k5X.js
                                                    Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                    Category:dropped
                                                    Size (bytes):15086
                                                    Entropy (8bit):3.807528040832412
                                                    Encrypted:false
                                                    SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                    MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                    SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                    SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                    SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10465)
                                                    Category:downloaded
                                                    Size (bytes):10508
                                                    Entropy (8bit):5.269379265309623
                                                    Encrypted:false
                                                    SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                    MD5:7E932712D6C6B68071024861CFDCEBA2
                                                    SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                    SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                    SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/page-CkmmkQLk.js
                                                    Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (394)
                                                    Category:downloaded
                                                    Size (bytes):699
                                                    Entropy (8bit):5.269779648616052
                                                    Encrypted:false
                                                    SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                    MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                    SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                    SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                    SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/putPreloader-CSA6FD26.js
                                                    Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (394)
                                                    Category:dropped
                                                    Size (bytes):699
                                                    Entropy (8bit):5.269779648616052
                                                    Encrypted:false
                                                    SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                    MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                    SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                    SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                    SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                    Category:downloaded
                                                    Size (bytes):548
                                                    Entropy (8bit):4.688532577858027
                                                    Encrypted:false
                                                    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/favicon.ico
                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                    Category:dropped
                                                    Size (bytes):24097
                                                    Entropy (8bit):5.007587360243521
                                                    Encrypted:false
                                                    SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                    MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                    SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                    SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                    SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (306)
                                                    Category:downloaded
                                                    Size (bytes):357
                                                    Entropy (8bit):5.223844699524094
                                                    Encrypted:false
                                                    SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                    MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                    SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                    SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                    SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.js
                                                    Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                    Category:dropped
                                                    Size (bytes):128055
                                                    Entropy (8bit):5.048927119171312
                                                    Encrypted:false
                                                    SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                    MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                    SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                    SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                    SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:dropped
                                                    Size (bytes):1005299
                                                    Entropy (8bit):5.491425745266378
                                                    Encrypted:false
                                                    SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                    MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                    SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                    SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                    SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):11016
                                                    Entropy (8bit):7.981401592946327
                                                    Encrypted:false
                                                    SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                    MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                    SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                    SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                    SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                    Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:dropped
                                                    Size (bytes):81
                                                    Entropy (8bit):4.374215781810039
                                                    Encrypted:false
                                                    SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                    MD5:F3D286A04A361C960C23B45CD2817E9F
                                                    SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                    SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                    SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):471896
                                                    Entropy (8bit):5.011065356502208
                                                    Encrypted:false
                                                    SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                    MD5:918652A1CF5B726302B61C34F50702F9
                                                    SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                    SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                    SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/index-8FqDkb1A.css
                                                    Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):584903
                                                    Entropy (8bit):5.831262449023427
                                                    Encrypted:false
                                                    SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                    MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                    SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                    SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                    SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                    Category:downloaded
                                                    Size (bytes):3632
                                                    Entropy (8bit):4.782660896302581
                                                    Encrypted:false
                                                    SSDEEP:48:09J59BhI7nh+qqBnyJ0t17GQ4qKjiZ3T2yX7GiTS5vnCTzyZ3M6L9aNF2:0tbh7rdyJ0kjih+ihTzyaMaNo
                                                    MD5:3426DB354B39051225A3FD6940CFED05
                                                    SHA1:859C7040B211EECE5B1FD049362D6B45F7A65A82
                                                    SHA-256:2798A10CC791A661038F54534A817D3F9946857D32AD1AD19305AB1491EF56D8
                                                    SHA-512:FA9B49282EC53B4516E5B3F23996E40CB7C152606044193E5622DF8C3F1913DA67C53A58CA2201AAC29F9A98359738B627474AF62F3E808D3BAFEBC63148D40A
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/apps.html
                                                    Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Loading...</title>. <style>. body, html {. margin: 0;. padding: 0;. width: 100%;. height: 100%;. background-color: #000;. display: flex;. justify-content: center;. align-items: center;. font-family: Arial, sans-serif;. color: #fff;. }.. .loading-container {. display: flex;. justify-content: center;. align-items: center;. position: relative;. width: 60px;. height: 60px;. }.. .spinner {. border: 8px solid #f3f3f3;. border-top: 8px solid #3498db;. border-radius: 50%;. width: 60px;. height: 60px;. animation: spin 1s linear infinite;. position: absolute;.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (895)
                                                    Category:downloaded
                                                    Size (bytes):1646
                                                    Entropy (8bit):5.157515078848018
                                                    Encrypted:false
                                                    SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                    MD5:054003AA2409AE8F0E3E0544FB866703
                                                    SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                    SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                    SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/langSign-CN-ja8rh.js
                                                    Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:dropped
                                                    Size (bytes):68866
                                                    Entropy (8bit):5.6155163373564765
                                                    Encrypted:false
                                                    SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                    MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                    SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                    SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                    SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):20505
                                                    Entropy (8bit):7.967299642744222
                                                    Encrypted:false
                                                    SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                    MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                    SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                    SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                    SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/telegram.png
                                                    Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):6732
                                                    Entropy (8bit):7.936351662623257
                                                    Encrypted:false
                                                    SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                    MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                    SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                    SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                    SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                    Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (8950)
                                                    Category:dropped
                                                    Size (bytes):8995
                                                    Entropy (8bit):5.135949868785221
                                                    Encrypted:false
                                                    SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                    MD5:2E4668CAD84210A773E175D82237A9FD
                                                    SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                    SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                    SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                    Category:downloaded
                                                    Size (bytes):24097
                                                    Entropy (8bit):5.007587360243521
                                                    Encrypted:false
                                                    SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                    MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                    SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                    SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                    SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/countries-CzeCvYH8.js
                                                    Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (10465)
                                                    Category:dropped
                                                    Size (bytes):10508
                                                    Entropy (8bit):5.269379265309623
                                                    Encrypted:false
                                                    SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                    MD5:7E932712D6C6B68071024861CFDCEBA2
                                                    SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                    SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                    SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (306)
                                                    Category:dropped
                                                    Size (bytes):357
                                                    Entropy (8bit):5.223844699524094
                                                    Encrypted:false
                                                    SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                    MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                    SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                    SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                    SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):20505
                                                    Entropy (8bit):7.967299642744222
                                                    Encrypted:false
                                                    SSDEEP:384:U3KNz8fQ0ILG2I4HcqJLeTKboFPvoKU0aKtZbYagOQzjxD+TXHqr2dK/h612x:8KeQ0Ia2N5eTKoFPwx0RZbYaTQZSI2GF
                                                    MD5:4A7C1F2807D4FB55764AFA7405023B75
                                                    SHA1:7529301DC8154D63979D45C71007C14B87C4939D
                                                    SHA-256:D2404443028756084851113A5CAE296EEB0D510786F948D18DBBBA479922A41A
                                                    SHA-512:F028042701BE728B87D3D2303DEAED6E62EE108891589DDE43D07083391C5A22D0B5EC494F1467C2BE1C4B60829AD72541DA2A69AB9F16321C2CC11E398AEC45
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR.............\r.f....sBIT....|.d.....pHYs............... .IDATx..y.fEu'.=u....fG..dm.E"( .nqEDi...|4Nf..L~..%...cF'f..L.h.....&2..4-...l."K7..A/...[...]...T.[....?o?..=u..U.N...%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J.(Q.D..%J,...(..\....*N&.. ........"........(.(.....s.L..3..0..^f..a/..`..c+.l..6._E;...%..R., ..?W.N.,)p.3..p6.'..d.Fc:F..Uitz[|=...c.......1"<.K<:3.'...j.|..}F.....t..8.%.".E....,..Y....i.S....-...N.7............./.. .Y../J.0,`.....x3....Z....XF....x/0.s.....]..J.0X..`...g|...E0...[..5h....a7.?.....O.v.-...J..w.n=...V..>b\......=`..m.>.j...w(.Y2..1.3.!.....a..w\F.sb...J.....n>...^.V.."P..`0........".:h..+..#..?W.g.Nb|..[A...i.!..$..3.+S....Y..J..e..._.3>F...86.w..M.ry4..^...~..".V./...a&.6Xz.;.........9,J8.T.].w.*0>...K...`0.?...q.t..Y.(.j.8.~..N......^5hy.%rF%..........Aq......%.z..g...x..)...L..>:.....in..,....."..G....j...8. ..._.Y..=.r...0..].....qEVp-....d...>e.W.\......).../.....%>-$..~....fX1..i.q...z.._
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (4977)
                                                    Category:dropped
                                                    Size (bytes):5536
                                                    Entropy (8bit):5.547231740104558
                                                    Encrypted:false
                                                    SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                    MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                    SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                    SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                    SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:data
                                                    Category:downloaded
                                                    Size (bytes):1005299
                                                    Entropy (8bit):5.491425745266378
                                                    Encrypted:false
                                                    SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                    MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                    SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                    SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                    SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.js
                                                    Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):81
                                                    Entropy (8bit):4.374215781810039
                                                    Encrypted:false
                                                    SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                    MD5:F3D286A04A361C960C23B45CD2817E9F
                                                    SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                    SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                    SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://api.telegiam.top/api/index/config
                                                    Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                    Category:dropped
                                                    Size (bytes):136144
                                                    Entropy (8bit):5.637669448141703
                                                    Encrypted:false
                                                    SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                    MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                    SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                    SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                    SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):68866
                                                    Entropy (8bit):5.6155163373564765
                                                    Encrypted:false
                                                    SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                    MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                    SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                    SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                    SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.js
                                                    Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (895)
                                                    Category:dropped
                                                    Size (bytes):1646
                                                    Entropy (8bit):5.157515078848018
                                                    Encrypted:false
                                                    SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                    MD5:054003AA2409AE8F0E3E0544FB866703
                                                    SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                    SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                    SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                    Category:downloaded
                                                    Size (bytes):66129
                                                    Entropy (8bit):5.5900254265270926
                                                    Encrypted:false
                                                    SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                    MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                    SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                    SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                    SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.js
                                                    Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with very long lines (1757)
                                                    Category:downloaded
                                                    Size (bytes):14399
                                                    Entropy (8bit):5.1064414033861745
                                                    Encrypted:false
                                                    SSDEEP:192:xKFg05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:AFH5QPcxEGZv5iM5cRaL
                                                    MD5:5F93D5D47981BF2A0675EE267DA7BF0E
                                                    SHA1:60037CCD588D3EA6B8182754FF25818DC6A145C3
                                                    SHA-256:6F9AACE59F7ABF7807E8F985CF62AF43D18B3D869D61C843E9C1AE3A315FC136
                                                    SHA-512:15E36D282ECF443D02D08B868607DDBFDE41E1FF603B984F900DC7DDEF027874C6E199E24503E61D0239B619441250606B99A4219EADA9A201B18C295A895950
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/
                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                    Category:downloaded
                                                    Size (bytes):136144
                                                    Entropy (8bit):5.637669448141703
                                                    Encrypted:false
                                                    SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                    MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                    SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                    SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                    SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                    Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:JSON data
                                                    Category:downloaded
                                                    Size (bytes):2241
                                                    Entropy (8bit):4.334065797326387
                                                    Encrypted:false
                                                    SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                    MD5:49DBAA7F07877666488A35D827277F57
                                                    SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                    SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                    SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aq
                                                    Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Java source, ASCII text, with very long lines (4977)
                                                    Category:downloaded
                                                    Size (bytes):5536
                                                    Entropy (8bit):5.547231740104558
                                                    Encrypted:false
                                                    SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                    MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                    SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                    SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                    SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.js
                                                    Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Unicode text, UTF-8 text
                                                    Category:dropped
                                                    Size (bytes):823
                                                    Entropy (8bit):4.551935339533535
                                                    Encrypted:false
                                                    SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                    MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                    SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                    SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                    SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                    Category:downloaded
                                                    Size (bytes):11056
                                                    Entropy (8bit):7.980947767022165
                                                    Encrypted:false
                                                    SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                    MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                    SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                    SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                    SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                    Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:SVG Scalable Vector Graphics image
                                                    Category:downloaded
                                                    Size (bytes):1069
                                                    Entropy (8bit):5.1276420682934996
                                                    Encrypted:false
                                                    SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                    MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                    SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                    SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                    SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://teiegtrm.cc/EN/assets/img/logo_padded.svg
                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 01:02:27.764708042 CET49675443192.168.2.4173.222.162.32
                                                    Jan 15, 2025 01:02:37.373039961 CET49675443192.168.2.4173.222.162.32
                                                    Jan 15, 2025 01:02:40.414810896 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:40.414896011 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:40.414987087 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:40.415222883 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:40.415252924 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.065926075 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.066245079 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:41.066329956 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.067837000 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.067915916 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:41.069097042 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:41.069190979 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.124473095 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:41.124537945 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:41.171108961 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:42.500904083 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.500957966 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:42.501080036 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.501318932 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.501399994 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:42.501462936 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.501482964 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.501502991 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:42.501672983 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:42.501693964 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.100138903 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.100385904 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.100454092 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.101347923 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.101427078 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.104624987 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.104908943 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.104927063 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.105036974 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.105112076 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.105175972 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.106395960 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.106448889 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.107156992 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.107244015 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.147351980 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.156980038 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.156986952 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.156991959 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.157012939 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.203938007 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.204039097 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.330471992 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.330543041 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.330621958 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.330689907 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.330734015 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.330794096 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.331609964 CET49741443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.331645012 CET4434974147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.347091913 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.387336969 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583431005 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583491087 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583511114 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583549023 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.583583117 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583602905 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583611965 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583625078 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.583642960 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583674908 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.583683968 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.583698034 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.598148108 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.598326921 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.598359108 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.598398924 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.611455917 CET49740443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.611491919 CET4434974047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.633852005 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.633908033 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.633954048 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.634198904 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.634217978 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.969099998 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.969209909 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:43.969290972 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.973815918 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:43.973854065 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.231903076 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.234606028 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.234636068 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.235781908 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.236290932 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.236358881 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.236428976 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.279340982 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.377718925 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.377825975 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:44.377903938 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.378385067 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:44.378423929 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.423841000 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.423916101 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.425079107 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.425563097 CET49742443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.425580978 CET4434974247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.433640003 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.434328079 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.434392929 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.435853004 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.435931921 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.436973095 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.437064886 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.437125921 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.479825974 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.479861975 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.525847912 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.710339069 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.710447073 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.710824013 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.711214066 CET49743443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.711253881 CET4434974347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.714082003 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.714128017 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:45.715652943 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.716233969 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:45.716253042 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.015558004 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.019093037 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.019167900 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.020720005 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.020889997 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.021433115 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.021538973 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.021614075 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.021631956 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.061757088 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.172420979 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.172481060 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.172569990 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.172748089 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.172763109 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280273914 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280303001 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280313015 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280335903 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280366898 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280388117 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.280410051 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280421972 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.280455112 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.280515909 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280560017 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.280566931 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280601025 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.280605078 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.280642033 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.301654100 CET49745443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.301675081 CET4434974547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.335880041 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.336451054 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.336477995 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.336788893 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.341727018 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.341799974 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.341877937 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.383341074 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.613765001 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.613852024 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.613903046 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.615253925 CET49746443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.615272045 CET4434974647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.627939939 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628001928 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.628077984 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628367901 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628401995 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.628460884 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628583908 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628612041 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.628770113 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.628817081 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.789916992 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.790343046 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.790420055 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.791913986 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.791990042 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.792439938 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.792521000 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.792574883 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.842269897 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:46.842344046 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:46.889787912 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.071225882 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.071327925 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.071373940 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.072211027 CET49747443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.072228909 CET4434974747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.072793961 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.072853088 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.072916031 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.073463917 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.073488951 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.236887932 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.237236023 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.237262964 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.238260031 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.238611937 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.238744974 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.238753080 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.243035078 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.243273020 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.243293047 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.243696928 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.244014978 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.244107008 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.279336929 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.293894053 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.293894053 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.470037937 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.470127106 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.470187902 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.470566988 CET49749443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.470587969 CET4434974947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.472301960 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.515337944 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.640883923 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.640947104 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.640969038 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.641009092 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.641017914 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.641046047 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.641055107 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.641066074 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.641066074 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.641083956 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.641182899 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.641238928 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.642050982 CET49748443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.642067909 CET4434974847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.659920931 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.659961939 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.660022974 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660388947 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660430908 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.660484076 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660739899 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660832882 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.660882950 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660985947 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.660998106 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.661139011 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.661149979 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.661267042 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.661298037 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.668961048 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.669403076 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.669423103 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.669891119 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.670205116 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.670289040 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.670350075 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.711371899 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.944298983 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.944411039 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:47.944478035 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.945177078 CET49750443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:47.945198059 CET4434975047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.259294987 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.259680986 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.259749889 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.260654926 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.260727882 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.261038065 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.261110067 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.261137962 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.276918888 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.277174950 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.277204990 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.277544022 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.277981043 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.277981043 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.278036118 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.288314104 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.288501978 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.288527966 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.288878918 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.289181948 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.289242029 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.289271116 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.307342052 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.313544035 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.313607931 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.326317072 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.330116034 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.330130100 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.360656977 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.528989077 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.529063940 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.529118061 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.530944109 CET49752443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.530963898 CET4434975247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.535398960 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.535425901 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.535485029 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.535684109 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.535692930 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.537650108 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.537714958 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.537779093 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.537964106 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.537986994 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567434072 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567466021 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567478895 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567497969 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567506075 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567514896 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567528009 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.567562103 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.567696095 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.567696095 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585227013 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585278988 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585300922 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585341930 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585346937 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585377932 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585393906 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585508108 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585508108 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585508108 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585508108 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585762024 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585772991 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585820913 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585839987 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585860014 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.585870981 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.585891962 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.607012987 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.607027054 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.607223988 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.607234001 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.607279062 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.638290882 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.638313055 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.638382912 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.638418913 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.638463020 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.672677040 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.672697067 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.672791004 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.672825098 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.672868013 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.674498081 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.674530983 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.674565077 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.674577951 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.674598932 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.674617052 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.675463915 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.675483942 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.675559998 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.675569057 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.675602913 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.677051067 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.677068949 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.677156925 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.677175045 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.677231073 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.696238041 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.696254015 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.696373940 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.696383953 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.696427107 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.698685884 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.698700905 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.698746920 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.698753119 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.698788881 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.700474977 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.700489044 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.700546026 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.700552940 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.700588942 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.742372990 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.742415905 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.742660999 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.742660999 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.742734909 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.742784977 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.759355068 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.759376049 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.759625912 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.759646893 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.759711027 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.760862112 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.760880947 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.760967016 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.760981083 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.761040926 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.762769938 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.762790918 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.762856960 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.762871981 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.762897968 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.762917042 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.763776064 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.763794899 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.763866901 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.763880014 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.763906002 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.763923883 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.765957117 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.765975952 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.766047955 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.766058922 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.766096115 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.774063110 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.783809900 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.783834934 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.783906937 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.783927917 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.784068108 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.784068108 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.786540031 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.786562920 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.786622047 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.786633968 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.786664963 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.786684036 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.787110090 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.787158012 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.787163019 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.787184954 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.787223101 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.800789118 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.800807953 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.800916910 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.800951004 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.801002979 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.846640110 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.846662045 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.846797943 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.846862078 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.846919060 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.847534895 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.847554922 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.847589970 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.847605944 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.847631931 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.847651958 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.848287106 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.848308086 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.848337889 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.848351002 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.848377943 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.848396063 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.852935076 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.852953911 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853015900 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853029966 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853071928 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853162050 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853180885 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853214025 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853225946 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853250980 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853255987 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853276968 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853280067 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853298903 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.853317976 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.853353977 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.888184071 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.888228893 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.888300896 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.888333082 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.888361931 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.888381004 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.895051003 CET49751443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.895088911 CET4434975147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.900664091 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.917716026 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.917747021 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.917872906 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.917941093 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.917994022 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.920887947 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.923785925 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.923866034 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.923932076 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.924501896 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.924555063 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.934514999 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.934545994 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.934601068 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.934616089 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.934644938 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.934664011 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.935226917 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935245991 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935302973 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.935317039 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935359955 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.935751915 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935772896 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935803890 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.935817003 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.935844898 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.935863018 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.936656952 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.936676025 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.936709881 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.936723948 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.936747074 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.936764002 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.937582970 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.937601089 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.937639952 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.937653065 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.937680960 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.937697887 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.938431025 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.938452005 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.938482046 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.938494921 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.938522100 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.938538074 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976265907 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976294994 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976438046 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976507902 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976569891 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976615906 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976676941 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976696968 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976715088 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976737976 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:48.976747990 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976768970 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.976803064 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.977027893 CET49753443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:48.977061033 CET4434975347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.047338009 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.047388077 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.047760963 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.047997952 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.048046112 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.048114061 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.048487902 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.048501968 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.048891068 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.048911095 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.049832106 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.049844027 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.049945116 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.055550098 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.055567026 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.056083918 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.056132078 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.056195974 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.056369066 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.056386948 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.099185944 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.099234104 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.099303007 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.099793911 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.099832058 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.099878073 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.100352049 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.100375891 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.100439072 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.100596905 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.100610018 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.100867987 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.100904942 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.101090908 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.101118088 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.139431953 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.139674902 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.139739037 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.140134096 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.140785933 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.140863895 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.140966892 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.157469988 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.157710075 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.157731056 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.158220053 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.158576012 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.158654928 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.158749104 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.183347940 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.199337006 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.375565052 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.375652075 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.375700951 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.376899004 CET49755443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.376924038 CET4434975547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.442280054 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.442387104 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.442434072 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.443131924 CET49754443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.443150043 CET4434975447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.447177887 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.447223902 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.447289944 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.447479010 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.447496891 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.544959068 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.545348883 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.545377970 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.545742989 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.546102047 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.546175957 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.546250105 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.587361097 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.808762074 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.809019089 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.809031010 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.810214043 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.810271025 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.810352087 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.810623884 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.810808897 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.810920954 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.810981989 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.811121941 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.811130047 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.811280012 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.811326981 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.811408043 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.811433077 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.811491966 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.811497927 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.811832905 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.812118053 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.812230110 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.812233925 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.812247038 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.812778950 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.812835932 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.813016891 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.813066959 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.813155890 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.813266993 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.813507080 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.813596964 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.813874006 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.814073086 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.814080000 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.814280987 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.814290047 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.814362049 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.814369917 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.815876007 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.815988064 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816037893 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816077948 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.816093922 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.816113949 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816176891 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.816186905 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816498995 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.816585064 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816674948 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.816680908 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.816890001 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.817167044 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.817265034 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.817271948 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.817379951 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.817435026 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.817821980 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.817874908 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.817956924 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.817961931 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.854886055 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.854957104 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.855916977 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.855998039 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.856040955 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.856076956 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.856118917 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.856144905 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.856173038 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.859046936 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.859049082 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.859049082 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.859090090 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.859100103 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.859100103 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.877796888 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.877871037 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.877896070 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.877926111 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.877950907 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.877970934 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.946769953 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.946837902 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.946856022 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.946882963 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.946912050 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.946938992 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.966959000 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.967020035 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.967046976 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.967067957 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.967096090 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.967113972 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.969176054 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.969228029 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.969250917 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.969264984 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.969291925 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.969306946 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.971709967 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.971751928 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.971790075 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.971802950 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:49.971831083 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:49.971848011 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.037168026 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.037242889 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.037264109 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.037297010 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.037313938 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.037373066 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.045881987 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.045911074 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.045964003 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.046005011 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.046035051 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.046087027 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.048155069 CET49763443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.048187971 CET4434976347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.048964024 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.048988104 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.048996925 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.049034119 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.049034119 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.049052954 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.049066067 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.049071074 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.049083948 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.049120903 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.051789045 CET49757443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.051805973 CET4434975747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.055484056 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.055516958 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.055579901 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.055763006 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.055777073 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057668924 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057718992 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057769060 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.057789087 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057818890 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057845116 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.057845116 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.057874918 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.057890892 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.057977915 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.058015108 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.058137894 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.059576035 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.059993982 CET49756443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.060019970 CET4434975647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.060287952 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.060305119 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.060520887 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.060547113 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.060616970 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.060661077 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.061862946 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.061930895 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.062289953 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.062308073 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.063010931 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.103329897 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115127087 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115154982 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115160942 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115209103 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115242004 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115272045 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.115284920 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.115319014 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.115384102 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117750883 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117808104 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117827892 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117878914 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117882013 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117914915 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117919922 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117932081 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117945910 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117964983 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117970943 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117990017 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.117995977 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.117997885 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.118012905 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.118036032 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.118072033 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.118072033 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.118094921 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.118125916 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.118170023 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.120908976 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.120942116 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.120953083 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.120973110 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.121016026 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.121048927 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.121079922 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.121109962 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.121109962 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.121376038 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.125063896 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125094891 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125104904 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125116110 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125133991 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125197887 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.125197887 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.125210047 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.125283003 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.134990931 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135006905 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135092020 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.135097980 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135216951 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.135463953 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135483027 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135546923 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.135548115 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.135557890 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.135770082 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.137300968 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.137367964 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.137409925 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.137435913 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.137476921 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.137511969 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.142648935 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.142738104 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.142760038 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.142869949 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.143199921 CET49761443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.143215895 CET4434976147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.148503065 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.148538113 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.148948908 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.149168015 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.149178028 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.149543047 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.149566889 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.149633884 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.149646997 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.149656057 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.149702072 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.185565948 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.185590982 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.185678005 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.185678005 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.185688972 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.186088085 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204217911 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.204262972 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.204303980 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204329014 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.204375029 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204452991 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204827070 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.204858065 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.204922915 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204922915 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.204943895 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.205018997 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.217489004 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.217510939 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.217592955 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.217592955 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.217608929 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.217705011 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.220794916 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.220812082 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.221292973 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.221301079 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.221723080 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.221906900 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.221929073 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.222054958 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.222080946 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.222403049 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.223263025 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.223287106 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.223692894 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.223706961 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.223763943 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.223763943 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.223764896 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.223764896 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.223772049 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.223774910 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.224378109 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.224385023 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.224459887 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.224474907 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.224612951 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.224630117 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.224720955 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.224957943 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.224972010 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.225127935 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.225135088 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.225241899 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.225631952 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.225646019 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.225763083 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.225769043 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.225898981 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.227050066 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.227063894 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.227380991 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.227395058 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.227603912 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.227607012 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.227621078 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.227699041 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.227705002 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.228390932 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241214991 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241235971 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241267920 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241276026 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241286039 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241296053 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241331100 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241331100 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241334915 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241360903 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.241614103 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.241614103 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.249435902 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.249464035 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.249814987 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.249831915 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.249902964 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.250057936 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.250062943 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.250313044 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.250313044 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.250401020 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.290930986 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.290958881 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.291059971 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.291059971 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.291080952 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.291229010 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.291706085 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.291729927 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.291830063 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.291831017 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.291851997 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.291938066 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.292711973 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.292726994 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.292875051 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.292893887 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.293211937 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.308334112 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.308387041 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.308415890 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.308423042 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.308443069 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.308490992 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.308916092 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.308938026 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.308944941 CET49762443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.308965921 CET4434976247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.309001923 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.309017897 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.309072018 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.309113026 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.309840918 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.309860945 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.309946060 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.309946060 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.309974909 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.310173988 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.311600924 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.311619997 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.311739922 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.311739922 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.311757088 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.311963081 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.311981916 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.312038898 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.312074900 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.312083006 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.312160969 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.312210083 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313185930 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313206911 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313278913 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313292980 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313304901 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313304901 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313319921 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313357115 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313363075 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.313380003 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313388109 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.313488960 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.314356089 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314380884 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314492941 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.314492941 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.314507008 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314578056 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314594030 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314618111 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.314719915 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.314727068 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.314747095 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.315215111 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.316184044 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.316199064 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.316344976 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.316354036 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.316916943 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.317157984 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.317172050 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.317464113 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.317472935 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.317637920 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.320655107 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.320696115 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.320887089 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.321005106 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.321017981 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.338037968 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.338112116 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.338960886 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.339711905 CET49764443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.339725018 CET4434976447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.355856895 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.355874062 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.356106997 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.356115103 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.356652975 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.360857964 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.360882998 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.360976934 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.360976934 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.360999107 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.361067057 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.378060102 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.378082991 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.378158092 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.378173113 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.378371000 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.378492117 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.381665945 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.381685019 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.381843090 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.381843090 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.381870031 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.382611036 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.389965057 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.389974117 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.390006065 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.390037060 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.390081882 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.390185118 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.392385006 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.392420053 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.394598961 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.394629955 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.394758940 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.394794941 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395040989 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395082951 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395106077 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395128012 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395150900 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395188093 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395201921 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395217896 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395237923 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395365000 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395615101 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395637035 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.395860910 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.395885944 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.396123886 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.396143913 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.396250963 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.396250963 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.396266937 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.396416903 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.396974087 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.396992922 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.397114038 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.397114038 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.397130013 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.397264004 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.400245905 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400266886 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400437117 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.400445938 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400696993 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400716066 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400744915 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.400760889 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.400789976 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.400847912 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401161909 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.401176929 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.401288986 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401288986 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401295900 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.401515961 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401861906 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.401881933 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.401968956 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401968956 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.401984930 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.402061939 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.402563095 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.402581930 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.402707100 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.402721882 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403075933 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.403239965 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403256893 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403763056 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.403769970 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403794050 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403812885 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403865099 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.403868914 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.403878927 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403919935 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403922081 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.403935909 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.403959990 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.404078960 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.404087067 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.404269934 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.404287100 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.404299021 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.404305935 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.404340029 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.404398918 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.441282988 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.441301107 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.442140102 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.442162991 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.442780018 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.450278997 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.450301886 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.450479984 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.450504065 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.450637102 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.464658976 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.464679956 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.464845896 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.464863062 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.464998960 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.481791973 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.481812954 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.481934071 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.481935024 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.481950998 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482208014 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.482233047 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482258081 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482326984 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.482326984 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.482342005 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482814074 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482840061 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.482851028 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482877016 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.482906103 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.483179092 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.483277082 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.483295918 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.483374119 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.483374119 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.483390093 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.483584881 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.485557079 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.485577106 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.485723972 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.485753059 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.485831022 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.486107111 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.486129045 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.486216068 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.486216068 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.486229897 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.486294985 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.488719940 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.488739014 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.488964081 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.488972902 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489176989 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.489295959 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489310980 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489398003 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.489398003 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.489403963 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489625931 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.489695072 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489708900 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.489806890 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.489816904 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.490057945 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.490163088 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.490176916 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.490477085 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.490483999 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.491122007 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.492120028 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.492134094 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.492212057 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.492212057 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.492218018 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.492274046 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.492661953 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.492676020 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.492753029 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.492758989 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.493077040 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.493097067 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.493289948 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.493289948 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.493304968 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.493556023 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.529980898 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.529999971 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.530194998 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.530194998 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.530204058 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.531259060 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.534236908 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.534259081 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.534351110 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.534351110 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.534365892 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.534585953 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.544631958 CET49760443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.544663906 CET4434976047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.551482916 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.551503897 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.551780939 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.551796913 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.552226067 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.568598032 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.568618059 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.568912983 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.568918943 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.568936110 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.568964005 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.569010973 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.569029093 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.569104910 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.569261074 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.569463968 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.569483042 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.569567919 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.569567919 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.569581985 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.569984913 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.570008039 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.570094109 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.570094109 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.570110083 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.572103977 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.572313070 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.572331905 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.572429895 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.572429895 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.572444916 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.573028088 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.573043108 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.573062897 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.573148012 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.573148012 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.573163986 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.573487043 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.577606916 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.577624083 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.577769041 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.577775955 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.577886105 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.578047037 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578062057 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578465939 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578510046 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578516960 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.578526974 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578552961 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.578954935 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578968048 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.578970909 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.579118967 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.579118967 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.579127073 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.580899954 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.580919027 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581001043 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581001043 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581018925 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581291914 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581309080 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581515074 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581515074 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581522942 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581572056 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581602097 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581657887 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.581681967 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581681967 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.581810951 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.583344936 CET49759443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.583372116 CET4434975947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.621175051 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.621198893 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.621294975 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.621294975 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.621320009 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.621398926 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.644474030 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.644496918 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.644666910 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.644687891 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.644794941 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.670384884 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.670406103 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.670514107 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.670514107 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.670531988 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.672209024 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.689707994 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.689738035 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.690103054 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.690119028 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.690913916 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.708491087 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.708534002 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.708571911 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.708586931 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.708726883 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.709306955 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.726718903 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.726741076 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.726864100 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.726886034 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.727065086 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.745290995 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.745312929 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.745469093 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.745484114 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.745573044 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.763899088 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.763919115 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.764004946 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.764004946 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.764020920 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.764131069 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.775371075 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.776434898 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.776470900 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.777673006 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.778297901 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.778639078 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.778831959 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.778844118 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.778856993 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.778964043 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.779356003 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.780085087 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.780169964 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.780203104 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.806847095 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.806869030 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.807010889 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.807025909 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.807538986 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.819462061 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.827325106 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.827378035 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.831185102 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.831206083 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.831348896 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.831348896 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.831366062 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.831501961 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837503910 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837527037 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837603092 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837609053 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837631941 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837676048 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837706089 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837723970 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837745905 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837764025 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837785006 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837804079 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837865114 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837887049 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837925911 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.837939978 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837960005 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.837977886 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838004112 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838068008 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838068008 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838083029 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838156939 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838179111 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838217974 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838229895 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838280916 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838417053 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838433981 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838512897 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838512897 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838527918 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838606119 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838627100 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838649035 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838670969 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838682890 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838732004 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838772058 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838809013 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838871002 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838885069 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838922024 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.838938951 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838953018 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.838994980 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839008093 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839051962 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839071035 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839093924 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839157104 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839158058 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839171886 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839215994 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839238882 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839279890 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839293003 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839304924 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839334965 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839346886 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839375019 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839386940 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839452028 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839463949 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839474916 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839515924 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.839529991 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.839564085 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.840059042 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.840449095 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.840810061 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.840828896 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.841274977 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.844147921 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.844218969 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.844465971 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.853929043 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.854171038 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.854182959 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.857466936 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.857541084 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.857953072 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.858027935 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.858138084 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.876143932 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.876365900 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.876380920 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.876873970 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.877275944 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.877348900 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.877456903 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.881508112 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.881531954 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.881582975 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.881647110 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.881649017 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.881649971 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.881709099 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.882086039 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.882086039 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.883789062 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.883836985 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.884964943 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.885057926 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.885067940 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.886966944 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.886996984 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.887334108 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.887578964 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.887626886 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.887633085 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.903328896 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.903590918 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.903604031 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.914347887 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.914891005 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.914905071 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.915985107 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.916158915 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.916440010 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.916507959 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.916635990 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.916640997 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.919333935 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.919357061 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.939475060 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.939476013 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.939498901 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:50.939510107 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:50.939817905 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.939819098 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.940151930 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.940152884 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:50.940162897 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:50.940171957 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:50.949845076 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.970586061 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.981832027 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:50.981987953 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:50.982526064 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:50.990385056 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.990917921 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.990936995 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.992022991 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.992211103 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.992676973 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:50.992746115 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:50.992784023 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.000186920 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.004226923 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.004256010 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.007525921 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.007765055 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.008153915 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.008192062 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.008192062 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.008204937 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.008251905 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.008455038 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.008471012 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.010832071 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.010982037 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.011344910 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.011344910 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.011373997 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.011475086 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.012779951 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.012806892 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.012880087 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.012912989 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.013070107 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.014303923 CET49765443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.014318943 CET4434976547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.014578104 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.015064955 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.015090942 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.015590906 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.015934944 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.016021013 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.016158104 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.017512083 CET49737443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:02:51.017534018 CET44349737142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:02:51.035351992 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.043790102 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.043811083 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055628061 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055660963 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055670977 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055699110 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055738926 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055737019 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.055763006 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055784941 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.055784941 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.055798054 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.055813074 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.056145906 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.057651997 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.057667017 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.057677031 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.057689905 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.059218884 CET49766443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.059237003 CET4434976647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.059364080 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.067063093 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.067096949 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.067150116 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.067464113 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.067482948 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.088905096 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.104513884 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.104640007 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.119668007 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.119680882 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.119749069 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.119760990 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.119843006 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.120790005 CET49768443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.120805979 CET4434976847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.147154093 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.147197008 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.147275925 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.147559881 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.147588968 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.152797937 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.152822018 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.152839899 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.152875900 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.152885914 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.152913094 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.152934074 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.162954092 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.162995100 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163017988 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163048983 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163074017 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.163077116 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163096905 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163115978 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.163125038 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.163156986 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.163175106 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.182991982 CET49758443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.183013916 CET4434975847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.188334942 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.188405991 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.188417912 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.188468933 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.188507080 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.189184904 CET49767443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.189199924 CET4434976747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.202653885 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.202698946 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.202745914 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.202768087 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.202800035 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.202821016 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.224864006 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.224960089 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.225027084 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.253592014 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253619909 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253628969 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253645897 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253653049 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253659964 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253688097 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.253710985 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.253736019 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.253762960 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.255290985 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.255320072 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.255326986 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.255378008 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.255404949 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.255428076 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.255476952 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.275512934 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.275536060 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.275599957 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.275619984 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.275645971 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.275665998 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.282464027 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282532930 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282553911 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282592058 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282617092 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.282617092 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.282624006 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282669067 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.282669067 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.282681942 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282824993 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.282875061 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.286206007 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.286253929 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.286304951 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.286325932 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.286355972 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.286396980 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.300319910 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300348997 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300364017 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300393105 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300410986 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300414085 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.300434113 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300482035 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.300637960 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.300638914 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.300638914 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.310231924 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310278893 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310332060 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.310348034 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310383081 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310524940 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.310524940 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.310524940 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.310545921 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310589075 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.310643911 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.340187073 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.340208054 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.340257883 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.340279102 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.340290070 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.340316057 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.361191034 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.361211061 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.361283064 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.361299038 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.361337900 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.363696098 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.363714933 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.363768101 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.363775969 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.363807917 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.365391970 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.365416050 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.365421057 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.365431070 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.365447044 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.365494967 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.372224092 CET49769443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.372252941 CET4434976947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.390677929 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.393697023 CET49771443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.393714905 CET4434977147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.423064947 CET49773443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.423085928 CET4434977347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.424186945 CET49774443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.424252987 CET4434977447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.426867962 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.426892996 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.426927090 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.426945925 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.426969051 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.426983118 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.431883097 CET49772443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.431915998 CET4434977247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.447576046 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.447607994 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.447633028 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.447643995 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.447679996 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.447691917 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.447730064 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.447901964 CET49770443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.447916985 CET4434977047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.462415934 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.462456942 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.462538004 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.462805033 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.462817907 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.464752913 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.464804888 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.464871883 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.465226889 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.465254068 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.467489958 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.467562914 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.467632055 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.467812061 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.467837095 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.469063044 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.469098091 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.469155073 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.469330072 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.469343901 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.516925097 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.517158985 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.517172098 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.517457008 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.517777920 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.517821074 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.517910004 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.534202099 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.534395933 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.534424067 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.534975052 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.535290956 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.535398006 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.535619974 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.559328079 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.583328962 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.603049994 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.603283882 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.603322029 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.604204893 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.604259968 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.605257988 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.605312109 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.605577946 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.605587006 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.612317085 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.612514019 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.612531900 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.613981009 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.614042044 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.615120888 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.615205050 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.615294933 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.615307093 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.654045105 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.655085087 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.755152941 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.756252050 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.756263971 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.757374048 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.758414030 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.758589029 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.758594036 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.802719116 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.802799940 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.802858114 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.803339958 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.804450989 CET49776443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.804486990 CET4434977647.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.807187080 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.807818890 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.807883978 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.808379889 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.811588049 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.814909935 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.815009117 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.816875935 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.816916943 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.816982031 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.817184925 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.817514896 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.817560911 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.817622900 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.817717075 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.817763090 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.817820072 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.818046093 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.818063021 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.818372011 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.818392038 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.818619013 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.818634987 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.849992990 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.850012064 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.850027084 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.850064993 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.850076914 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.850083113 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.850169897 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.863328934 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.869198084 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.869210005 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.869330883 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.869340897 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.869379997 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.878874063 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.878931999 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.878993034 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.879060030 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.879076004 CET44349779149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.879086971 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.879118919 CET49779443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.885049105 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.885138988 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.885215998 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.885844946 CET49778443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.885878086 CET44349778149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.889796019 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.889831066 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.889899969 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.890130997 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:51.890146017 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:51.936580896 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.936603069 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.936640024 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.936650038 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.936675072 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.936687946 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.955670118 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.955694914 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.955748081 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.955755949 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.955790043 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.957587957 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.957602978 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.957642078 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.957645893 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.957673073 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.957690001 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.960293055 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.960305929 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.960331917 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.960371971 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:51.960374117 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:51.960419893 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038147926 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038182020 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038192034 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038223028 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038228989 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038247108 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038255930 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038276911 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038290977 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038290977 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038320065 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038320065 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.038331985 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038355112 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.038508892 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.039398909 CET49780443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.039412975 CET4434978047.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.039756060 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.039793968 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.039865971 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.040539980 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.040559053 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.040941954 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.040957928 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.041013002 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.041019917 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.041060925 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.042117119 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.042131901 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.042171001 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.042176008 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.042206049 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.042226076 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.043121099 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.043137074 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.043195963 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.043200016 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.043231964 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.044687986 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.044702053 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.044751883 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.044756889 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.044797897 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.045074940 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045104027 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045177937 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045171976 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.045254946 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.045717955 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045732021 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045738935 CET49781443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.045777082 CET4434978147.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045780897 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.045785904 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.045836926 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.047394991 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.047410965 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.047457933 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.047461987 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.047513008 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.091928959 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.092160940 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.092274904 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.092307091 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.092405081 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.092417955 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093439102 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093455076 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093502998 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.093508959 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093542099 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.093554974 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.093782902 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093792915 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093842983 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.093889952 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.093955040 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.093987942 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.094019890 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.094269991 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.094347954 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.094590902 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.094674110 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.094789028 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.094794989 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.094831944 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.094841003 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.095458984 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.095523119 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.095858097 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.095940113 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.095962048 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.105906010 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.106118917 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.106137991 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.107234955 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.107578039 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.107717991 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.107755899 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.110240936 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.110254049 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.110291004 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.110294104 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.110337973 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.128285885 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.128300905 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.128364086 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.128371954 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.128407955 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.128731966 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.128743887 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.128796101 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.128799915 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129167080 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129183054 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129215002 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.129220963 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129234076 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.129260063 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.129606962 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129620075 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129666090 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.129669905 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.129884958 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.136356115 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.136368036 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.136429071 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.136434078 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.136466026 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.136910915 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.136923075 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.137002945 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.137006998 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.137090921 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.139336109 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.146245956 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.146255016 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.146260023 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.146281004 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.161441088 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.180329084 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.180344105 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.180414915 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.180423021 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.180463076 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.192353964 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.197089911 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.197107077 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.197154999 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.197160959 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.197213888 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.214957952 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.214976072 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215046883 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.215053082 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215085983 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.215363026 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215379000 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215432882 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.215436935 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215790033 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.215837955 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215851068 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.215899944 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.215903997 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216295958 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216312885 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216350079 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.216356993 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216377974 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.216404915 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.216676950 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216694117 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216743946 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.216747999 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.216809034 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.217086077 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.217097044 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.217132092 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.217134953 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.217161894 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.217190981 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.267222881 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.267239094 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.267306089 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.267317057 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.267437935 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.283942938 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.283965111 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.284022093 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.284029007 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.284240961 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.301805973 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.301822901 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.301878929 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.301882982 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.301938057 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.302256107 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302268028 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302333117 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.302335978 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302417040 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.302762985 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302777052 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302829027 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.302831888 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.302902937 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.303241968 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303255081 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303308010 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.303311110 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303381920 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.303674936 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303687096 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303723097 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.303729057 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.303783894 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.304089069 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.304101944 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.304152966 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.304156065 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.304364920 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330562115 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330619097 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330622911 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330657959 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330667973 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330671072 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330712080 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330724001 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330739021 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330765963 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330792904 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330799103 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330810070 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330846071 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330884933 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330894947 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330895901 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330915928 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.330925941 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330956936 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.330956936 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.332559109 CET49785443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.332571030 CET4434978547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.333709955 CET49784443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.333750963 CET4434978447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.335499048 CET49783443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.335520983 CET4434978347.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349806070 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349873066 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349895000 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349915028 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349925041 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.349966049 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.349994898 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.349994898 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.350007057 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.350090981 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.350280046 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.353176117 CET49782443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.353198051 CET4434978247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.354080915 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.354098082 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.354130983 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.354139090 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.354155064 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.354171038 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.370760918 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.370774984 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.370821953 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.370826960 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.370862007 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.388684988 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.388700008 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.388736963 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.388744116 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.388787031 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389154911 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389173985 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389225960 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389230013 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389250994 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389272928 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389563084 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389575958 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389612913 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389616013 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.389647007 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.389657974 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390088081 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390103102 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390141010 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390145063 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390171051 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390182018 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390517950 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390549898 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390558004 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390594959 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.390599012 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.390638113 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.391030073 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.391045094 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.391082048 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.391086102 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.391134977 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.410533905 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.410762072 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.410797119 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.411448956 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.411792040 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.411889076 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.411938906 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.415868044 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.416060925 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.416083097 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.416580915 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.416872025 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.416954041 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.417005062 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.440845013 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.440860987 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.440944910 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.440952063 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.441407919 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.453116894 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.453342915 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.453365088 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.453706026 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.454224110 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.454288006 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.454390049 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.455349922 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.457551956 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.457566023 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.457747936 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.457752943 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.457796097 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.459224939 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.459228039 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.459239960 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.475577116 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.475591898 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.475651979 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.475657940 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.475784063 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476039886 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476057053 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476109982 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476114035 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476135015 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476154089 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476492882 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476506948 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476566076 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476569891 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476634979 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476872921 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476886034 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476939917 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.476943970 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.476986885 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.477325916 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.477339029 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.477395058 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.477399111 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.477477074 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.477901936 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.477915049 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.477977991 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.477982044 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.478231907 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.495331049 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.525892019 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.526158094 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.526170969 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.526654005 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.527044058 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.527122974 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.527298927 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.527786970 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.527805090 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.527844906 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.527848959 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.527901888 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.527901888 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.544533014 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.544547081 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.544608116 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.544614077 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.544650078 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.563100100 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563114882 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563163042 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.563169003 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563206911 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.563524008 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563544035 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563611984 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.563616991 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563791037 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.563930988 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.563944101 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564001083 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564004898 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564399004 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564409018 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564413071 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564429998 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564448118 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564450979 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564487934 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564487934 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564800024 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564811945 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564856052 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.564860106 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.564892054 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.565294981 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.565308094 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.565368891 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.565372944 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.565439939 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.567358971 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.614521027 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614538908 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614572048 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614576101 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614608049 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614633083 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614674091 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614712954 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614717007 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614756107 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614767075 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.614834070 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614939928 CET49777443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.614953041 CET4434977747.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.646886110 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.647243977 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.647310019 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.647810936 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.648211956 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.648304939 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.648369074 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.649606943 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.649801970 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.649876118 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.650326967 CET49788443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.650346041 CET4434978847.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.691363096 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.708935022 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.709073067 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.709192038 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.709687948 CET49787443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.709712029 CET44349787149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.716895103 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.716926098 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.716936111 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.716952085 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.716978073 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.716980934 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.717005014 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.717027903 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.717051983 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.733002901 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.733028889 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.733067989 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.733084917 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.733110905 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.733125925 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.780319929 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.780502081 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.780566931 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.783375978 CET49790443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.783396006 CET44349790149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.795136929 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.795229912 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.795330048 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.795749903 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:52.795790911 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:52.802817106 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.802839041 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.802892923 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.802912951 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.802927971 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.802962065 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.819425106 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.819442987 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.819473982 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.819494963 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.819508076 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.819523096 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.819523096 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.819540977 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.819585085 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.819997072 CET49789443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.820008039 CET4434978947.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.844538927 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.844583988 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.844635010 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.844961882 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.844976902 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.902750015 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.902950048 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:52.903021097 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.903614044 CET49792443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:52.903633118 CET4434979247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.454515934 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.454874039 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.454902887 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.455411911 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.455790043 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.455872059 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.456069946 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.470380068 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.470925093 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.470961094 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.472182989 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.472739935 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.472878933 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.472928047 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.499341965 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.515230894 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.690455914 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.690485954 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.690552950 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.690556049 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.690576077 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.690589905 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.690602064 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.690645933 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.693799973 CET49795443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:53.693820953 CET4434979547.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:53.725254059 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.725326061 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.725533009 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.941754103 CET49794443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.941821098 CET44349794149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.991951942 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.992046118 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:53.992141008 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.992363930 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:53.992388964 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.691036940 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.691348076 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:54.691412926 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.692579031 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.693084955 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:54.693229914 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:54.693248987 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.693278074 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:54.735085011 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.540189981 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:55.540301085 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:55.540714979 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.540927887 CET49797443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.540949106 CET44349797149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:55.561851025 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.561877966 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:55.561990023 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.562222004 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:55.562239885 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:56.170981884 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:56.171478033 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:56.171515942 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:56.172125101 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:56.172517061 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:56.172626019 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:56.172712088 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:56.215357065 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.487489939 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.487632036 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.488708973 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.489078045 CET49799443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.489116907 CET44349799149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.515989065 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.516033888 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.516107082 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.516412020 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.516432047 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.517016888 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.517038107 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:57.517107964 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.517296076 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:57.517306089 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.130829096 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.131150007 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.131159067 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.131493092 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.131911039 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.131963968 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.132066011 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.135277987 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.135498047 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.135519028 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.136641979 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.137016058 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.137128115 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.137192011 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.175340891 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.185602903 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.387859106 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.388096094 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.388253927 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.389463902 CET49800443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.389477015 CET44349800149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.531011105 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.531624079 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.531696081 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.534154892 CET49801443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:02:58.534168005 CET44349801149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:02:58.546051025 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:58.546137094 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:58.546220064 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:58.546432972 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:58.546454906 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.161201954 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.161444902 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:59.161467075 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.161814928 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.162239075 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:59.162303925 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.162368059 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:59.207336903 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.396879911 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.397072077 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:02:59.397250891 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:59.397669077 CET49802443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:02:59.397694111 CET4434980247.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:01.890212059 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.890266895 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:01.890357018 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.890662909 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.890681028 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:01.891752958 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.891794920 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:01.891848087 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.892046928 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:01.892062902 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.499409914 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.499680042 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.499706030 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.500231981 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.500540018 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.500634909 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.500758886 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.502513885 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.502721071 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.502733946 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.503902912 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.504208088 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.504362106 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.504384995 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.543329954 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.558371067 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.749571085 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.749660015 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.749706984 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.751421928 CET49804443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.751447916 CET44349804149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.761742115 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.761924028 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.761984110 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.765192986 CET49803443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.765209913 CET44349803149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.942610979 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.942653894 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:02.942734957 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.943005085 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:02.943016052 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.576692104 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.577052116 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:03.577089071 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.577593088 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.577873945 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:03.577956915 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.578177929 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:03.623326063 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.982712984 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.982939959 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:03.983007908 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:03.983733892 CET49805443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:03.983750105 CET44349805149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:07.947434902 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:07.947470903 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:07.947560072 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:07.947794914 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:07.947809935 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.583450079 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.583715916 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:08.583729029 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.584059954 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.584381104 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:08.584439039 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.584608078 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:08.631329060 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.987736940 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.987956047 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:08.988027096 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:08.988898993 CET49806443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:08.988915920 CET44349806149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.768817902 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.768904924 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.769001007 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.769315004 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.769372940 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.769427061 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.769606113 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.769644976 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.769746065 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.769773960 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.944412947 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.944434881 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:12.944616079 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.944760084 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:12.944771051 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.375818968 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.376480103 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.376547098 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.377058983 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.380453110 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.380634069 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.380678892 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.404690981 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.404998064 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.405061007 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.405563116 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.405919075 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.406004906 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.406078100 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.423342943 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.435357094 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.447328091 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.553908110 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.554195881 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.554215908 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.554693937 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.555099010 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.555140972 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.555146933 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.555180073 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.607436895 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.629776955 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.629868031 CET44349807149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.630022049 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.630023003 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.630023003 CET49807443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.657794952 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.657867908 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.658041000 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.658422947 CET49808443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.658463955 CET44349808149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.974735022 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.974852085 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:13.974937916 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.975655079 CET49809443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:13.975670099 CET44349809149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:17.937333107 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:17.937375069 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:17.937469959 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:17.937700987 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:17.937716961 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.550951004 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.551224947 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:18.551249027 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.551556110 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.551906109 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:18.551959991 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.552046061 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:18.599339962 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.965253115 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.965343952 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:18.965405941 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:18.966136932 CET49810443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:18.966161013 CET44349810149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:22.941638947 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:22.941730022 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:22.941823006 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:22.942014933 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:22.942053080 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.549612045 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.550606012 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.550673008 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.551007986 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.551532030 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.551608086 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.551657915 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.592097998 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.592122078 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.702040911 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.702131033 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.702208996 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.702495098 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.702528954 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.703689098 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.703742027 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.703797102 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.704045057 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.704063892 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.954088926 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.954210997 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:23.954323053 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.954685926 CET49811443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:23.954729080 CET44349811149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.320768118 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.321074009 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.321099043 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.322348118 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.322762966 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.322762966 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.322937965 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.335889101 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.336129904 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.336149931 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.336505890 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.336819887 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.336884022 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.336993933 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.372351885 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.383331060 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.567471027 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.567656040 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.567707062 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.568331957 CET49813443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.568346977 CET44349813149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.588864088 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.588931084 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:24.588978052 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.589040041 CET49812443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:24.589051962 CET44349812149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:26.673300982 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:26.673392057 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:26.673492908 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:26.673751116 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:26.673777103 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.274945974 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.275445938 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.275480032 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.276611090 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.276948929 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.277079105 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.277093887 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.277245045 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.327230930 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.510322094 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.510514975 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.510598898 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.510876894 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.510878086 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.510946035 CET4434981447.251.1.68192.168.2.4
                                                    Jan 15, 2025 01:03:27.511023998 CET49814443192.168.2.447.251.1.68
                                                    Jan 15, 2025 01:03:27.939788103 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:27.939845085 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:27.939958096 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:27.940187931 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:27.940196991 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.571459055 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.571738005 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.571767092 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.572875977 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.573338032 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.573503017 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.573507071 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.573522091 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.623951912 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.976032972 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.976152897 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:28.976250887 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.977288961 CET49815443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:28.977319956 CET44349815149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.593281031 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.593327045 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.593404055 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.593626022 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.593633890 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.607655048 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.607692003 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.607750893 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.607973099 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.607984066 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.938518047 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.938613892 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:34.938715935 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.938951969 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:34.938992023 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.203809023 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.204093933 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.204106092 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.204581022 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.204904079 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.204993963 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.205033064 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.236916065 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.237198114 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.237211943 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.237560034 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.237869978 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.237920046 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.238042116 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.247351885 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.247812986 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.283334970 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.489403009 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.489504099 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.489689112 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.489772081 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.489811897 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.489820957 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.490318060 CET49838443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.490344048 CET44349838149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.490833998 CET49839443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.490847111 CET44349839149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.545607090 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.545943022 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.546004057 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.546375036 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.546715021 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.546796083 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.546854019 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.587332010 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.944454908 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.944541931 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:35.944689035 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.956269026 CET49840443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:35.956335068 CET44349840149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:39.938898087 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:39.938937902 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:39.939028978 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:39.939301014 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:39.939325094 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.468137980 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:40.468168020 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:40.468281031 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:40.468506098 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:40.468517065 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:40.556145906 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.556575060 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:40.556590080 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.556902885 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.557239056 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:40.557300091 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.557405949 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:40.603333950 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.976125956 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.976210117 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:40.976332903 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:40.977106094 CET49877443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:40.977124929 CET44349877149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:41.099977016 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:41.100301027 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:41.100313902 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:41.100631952 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:41.101052999 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:41.101109028 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:41.154270887 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:44.941720009 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:44.941765070 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:44.941853046 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:44.942106009 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:44.942145109 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.503298998 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.503351927 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.503624916 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.503624916 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.503664970 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.517304897 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.517398119 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.517513037 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.517682076 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.517720938 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.577354908 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.577634096 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.577697992 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.578063965 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.578377008 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.578452110 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.578502893 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:45.623326063 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:45.626092911 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.011996031 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.012062073 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.012438059 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.012675047 CET49904443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.012715101 CET44349904149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.112966061 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.113280058 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.113308907 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.113666058 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.114080906 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.114147902 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.114273071 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.128990889 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.129280090 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.129329920 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.130443096 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.131001949 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.131181955 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.131198883 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.155345917 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.171350956 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.172955990 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.368460894 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.368572950 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.368619919 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.369473934 CET49910443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.369488955 CET44349910149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.376039982 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.376178980 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:46.376241922 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.379899025 CET49911443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:46.379936934 CET44349911149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:49.939222097 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:49.939310074 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:49.939392090 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:49.939753056 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:49.939788103 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.566200972 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.566534042 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.566576004 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.567079067 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.567429066 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.567524910 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.567553043 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.607682943 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.607703924 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.979363918 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.979466915 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:50.979890108 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.980323076 CET49940443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:50.980341911 CET44349940149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:51.034118891 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:51.034198999 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:51.034308910 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:52.238099098 CET49881443192.168.2.4142.250.186.100
                                                    Jan 15, 2025 01:03:52.238157034 CET44349881142.250.186.100192.168.2.4
                                                    Jan 15, 2025 01:03:54.951133013 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:54.951200962 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:54.951266050 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:54.951462984 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:54.951489925 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.560285091 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.560627937 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:55.560692072 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.561172009 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.561599016 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:55.561695099 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.561801910 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:55.603334904 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.958652973 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.958729982 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:55.958842993 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:55.959822893 CET49968443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:55.959840059 CET44349968149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:56.390959024 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.391015053 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:56.391366959 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.391690016 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.391721010 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:56.412367105 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.412411928 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:56.412477016 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.412723064 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:56.412740946 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.039073944 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.039351940 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.039406061 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.039721012 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.039999962 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.040072918 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.040110111 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.046528101 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.047398090 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.047415972 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.047893047 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.048130989 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.048212051 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.048259974 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.083355904 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.091345072 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.091417074 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.091528893 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.294372082 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.294450045 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.294512987 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.294730902 CET49976443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.294753075 CET44349976149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.294825077 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.294907093 CET44349975149.154.167.99192.168.2.4
                                                    Jan 15, 2025 01:03:57.295288086 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.295694113 CET49975443192.168.2.4149.154.167.99
                                                    Jan 15, 2025 01:03:57.295737982 CET44349975149.154.167.99192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 15, 2025 01:02:36.045022011 CET53492181.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:36.061707020 CET53604731.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:37.071573973 CET53573541.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:40.406831980 CET5581053192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:40.407030106 CET6049553192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:40.413614988 CET53558101.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:40.413654089 CET53604951.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:41.957243919 CET5210353192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:41.957498074 CET5792553192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:42.418931961 CET53579251.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:42.500375032 CET53521031.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:43.366190910 CET5180153192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:43.366651058 CET5360753192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:43.807102919 CET53536071.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:43.962874889 CET53518011.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:43.978379965 CET5716953192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:43.978524923 CET5604453192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:44.376035929 CET53560441.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:44.376944065 CET53571691.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:45.715600967 CET5624053192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:45.715953112 CET5324853192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:46.115540981 CET53562401.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:47.045972109 CET53532481.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:50.926784039 CET6308353192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:50.927776098 CET5176553192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:50.928098917 CET5149253192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:50.928098917 CET5920553192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:02:50.936307907 CET53630831.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:50.936743975 CET53517651.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:50.937676907 CET53514921.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:50.937717915 CET53592051.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:02:53.539100885 CET138138192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:02:54.087187052 CET53605841.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:02.209446907 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:02.970974922 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:03.734961033 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:04.543278933 CET6301653192.168.2.48.8.8.8
                                                    Jan 15, 2025 01:03:04.543539047 CET6473453192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:05.205787897 CET53647341.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:05.208770990 CET53630168.8.8.8192.168.2.4
                                                    Jan 15, 2025 01:03:05.541309118 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:06.294750929 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:07.057223082 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:10.702713013 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:11.457612991 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:12.210306883 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:12.982343912 CET6120353192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:12.982503891 CET5918753192.168.2.48.8.8.8
                                                    Jan 15, 2025 01:03:12.989691019 CET53612031.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:12.989705086 CET53591878.8.8.8192.168.2.4
                                                    Jan 15, 2025 01:03:13.035753012 CET53648771.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:17.992561102 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:18.747977018 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:19.498615026 CET137137192.168.2.4192.168.2.255
                                                    Jan 15, 2025 01:03:20.265454054 CET5776653192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:20.265880108 CET5366453192.168.2.48.8.8.8
                                                    Jan 15, 2025 01:03:20.272881031 CET53577661.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:20.274936914 CET53536648.8.8.8192.168.2.4
                                                    Jan 15, 2025 01:03:35.600680113 CET53583801.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:36.091501951 CET53551751.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:54.938107014 CET5143853192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:54.938258886 CET5714053192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:54.945327997 CET53514381.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:54.957170010 CET53571401.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:56.404558897 CET5535453192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:56.404558897 CET4994353192.168.2.41.1.1.1
                                                    Jan 15, 2025 01:03:56.411673069 CET53553541.1.1.1192.168.2.4
                                                    Jan 15, 2025 01:03:56.412043095 CET53499431.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Jan 15, 2025 01:02:47.046040058 CET192.168.2.41.1.1.1c22b(Port unreachable)Destination Unreachable
                                                    Jan 15, 2025 01:03:54.957231045 CET192.168.2.41.1.1.1c23b(Port unreachable)Destination Unreachable
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Jan 15, 2025 01:02:40.406831980 CET192.168.2.41.1.1.10x7ca0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:40.407030106 CET192.168.2.41.1.1.10xfe98Standard query (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 01:02:41.957243919 CET192.168.2.41.1.1.10xf84dStandard query (0)teiegtrm.ccA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:41.957498074 CET192.168.2.41.1.1.10x5030Standard query (0)teiegtrm.cc65IN (0x0001)false
                                                    Jan 15, 2025 01:02:43.366190910 CET192.168.2.41.1.1.10xbdaStandard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:43.366651058 CET192.168.2.41.1.1.10x812fStandard query (0)api.telegiam.top65IN (0x0001)false
                                                    Jan 15, 2025 01:02:43.978379965 CET192.168.2.41.1.1.10x93e6Standard query (0)teiegtrm.ccA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:43.978524923 CET192.168.2.41.1.1.10x9aa1Standard query (0)teiegtrm.cc65IN (0x0001)false
                                                    Jan 15, 2025 01:02:45.715600967 CET192.168.2.41.1.1.10x8be4Standard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:45.715953112 CET192.168.2.41.1.1.10xdf51Standard query (0)api.telegiam.top65IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.926784039 CET192.168.2.41.1.1.10xa55cStandard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.927776098 CET192.168.2.41.1.1.10x9c34Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.928098917 CET192.168.2.41.1.1.10x93c2Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.928098917 CET192.168.2.41.1.1.10xfb22Standard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:04.543278933 CET192.168.2.48.8.8.80x3872Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:04.543539047 CET192.168.2.41.1.1.10x707dStandard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:12.982343912 CET192.168.2.41.1.1.10x5da7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:12.982503891 CET192.168.2.48.8.8.80xae30Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:20.265454054 CET192.168.2.41.1.1.10x47f0Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:20.265880108 CET192.168.2.48.8.8.80x78d7Standard query (0)google.comA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:54.938107014 CET192.168.2.41.1.1.10xec7aStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:54.938258886 CET192.168.2.41.1.1.10x7088Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                    Jan 15, 2025 01:03:56.404558897 CET192.168.2.41.1.1.10xa965Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:56.404558897 CET192.168.2.41.1.1.10xfcb5Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Jan 15, 2025 01:02:40.413614988 CET1.1.1.1192.168.2.40x7ca0No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:40.413654089 CET1.1.1.1192.168.2.40xfe98No error (0)www.google.com65IN (0x0001)false
                                                    Jan 15, 2025 01:02:42.500375032 CET1.1.1.1192.168.2.40xf84dNo error (0)teiegtrm.cc47.251.1.68A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:43.962874889 CET1.1.1.1192.168.2.40xbdaNo error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:44.376944065 CET1.1.1.1192.168.2.40x93e6No error (0)teiegtrm.cc47.251.1.68A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:46.115540981 CET1.1.1.1192.168.2.40x8be4No error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.936307907 CET1.1.1.1192.168.2.40xa55cNo error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:02:50.937717915 CET1.1.1.1192.168.2.40xfb22No error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:05.205787897 CET1.1.1.1192.168.2.40x707dNo error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:05.208770990 CET8.8.8.8192.168.2.40x3872No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:12.989691019 CET1.1.1.1192.168.2.40x5da7No error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:12.989705086 CET8.8.8.8192.168.2.40xae30No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:20.272881031 CET1.1.1.1192.168.2.40x47f0No error (0)google.com216.58.212.142A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:20.274936914 CET8.8.8.8192.168.2.40x78d7No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:54.945327997 CET1.1.1.1192.168.2.40xec7aNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    Jan 15, 2025 01:03:56.411673069 CET1.1.1.1192.168.2.40xa965No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                    • teiegtrm.cc
                                                    • https:
                                                      • api.telegiam.top
                                                      • venus.web.telegram.org
                                                    • kws2.web.telegram.org
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.44974147.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:43 UTC663OUTGET /apps.html HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:43 UTC295INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:43 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 3632
                                                    Last-Modified: Thu, 03 Oct 2024 20:18:59 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66fefc33-e30"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:43 UTC3632INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4c 6f 61 64 69 6e 67 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2c 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Loading...</title> <style> body, html { margin: 0; padding: 0;


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.44974047.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:43 UTC588OUTGET /telegram.png HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegtrm.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:43 UTC346INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:43 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 20505
                                                    Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                    Connection: close
                                                    ETag: "66f67159-5019"
                                                    Expires: Fri, 14 Feb 2025 00:02:43 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:43 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                    Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                    2025-01-15 00:02:43 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                    Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.44974247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:44 UTC587OUTGET /favicon.ico HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegtrm.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:45 UTC143INHTTP/1.1 404 Not Found
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:44 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 548
                                                    Connection: close
                                                    2025-01-15 00:02:45 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.44974347.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:45 UTC552OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:45 UTC331INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:45 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: https://teiegtrm.cc
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Max-Age: 86400
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:45 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.44974547.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:46 UTC347OUTGET /telegram.png HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:46 UTC346INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:46 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 20505
                                                    Last-Modified: Fri, 27 Sep 2024 08:48:25 GMT
                                                    Connection: close
                                                    ETag: "66f67159-5019"
                                                    Expires: Fri, 14 Feb 2025 00:02:46 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:46 UTC16038INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 20 00 49 44 41 54 78 9c ed bd 79 dc 66 45 75 27 fe 3d 75 9f e5 dd 9a ee 66 47 10 1a 64 6d 04 45 22 28 20 d8 6e 71 45 44 69 11 a4 d5 7c 34 4e 66 c6 e4 97 98 4c 7e 9f f9 25 93 e8 e4 63 46 27 66 92 cc 4c d4 68 a2 82 8e b1 8d 26 32 b8 b2 34 2d 8b 80 d0 6c 02 22 4b 37 f4 be 41 2f ef fe dc 5b e7 f7 c7 5d 9e ba f5 54 dd 5b f7 d9 df b7 ef b7 3f 6f 3f f7 d6 3d 75 ea dc ba 55 a7 4e 9d da 80 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12 25 4a 94 28 51 a2 44 89 12
                                                    Data Ascii: PNGIHDR\rfsBIT|dpHYs IDATxyfEu'=ufGdmE"( nqEDi|4NfL~%cF'fLh&24-l"K7A/[]T[?o?=uUN%J(QD%J(QD%J(QD%J(QD%J(QD%J(QD
                                                    2025-01-15 00:02:46 UTC4467INData Raw: 32 ab 2f e5 b0 8b 15 42 5c f9 a3 96 5f dd 52 2b ae e7 14 df 2b 8a 22 3e d0 54 a4 15 4a ec 0c 8c 27 10 25 3e 82 48 09 a0 56 85 a8 85 fb 0c 3c 33 4d b8 f4 2b 4f e2 6b bf 70 db 63 e0 4f 6f de 8a fb f7 f8 a0 6a 15 a2 e2 a5 4e 50 02 e0 f6 b9 3b 46 37 12 e9 96 a0 ac 5c d1 f7 f6 5d 5d 6f eb e4 5f 17 f4 a5 96 2c 5d 3b f9 4a 0e 68 43 bc af 33 25 f3 f0 fb f2 65 13 10 c8 29 4d 57 ba 22 f1 49 c9 ea 16 de 8c f0 4b c4 fd ee c4 b4 96 e0 c0 07 45 fd f0 e4 d0 31 b5 72 c7 f3 fa 53 c7 91 47 ab 0c 95 0a 1e ca 24 cd fd e8 68 b7 22 62 02 13 47 56 41 d4 0d 48 75 09 82 a6 2f 80 c3 5f 92 0c 96 41 f8 3c 96 d9 6f 00 8d 06 78 6e 1e 57 9e b1 04 7f fd ce 93 70 dc 61 b5 96 64 27 e7 02 7c f2 87 cf e1 eb 8f 4d 82 46 47 21 46 47 a3 e1 cc 5a f3 40 90 68 3f 00 bd a4 66 e5 71 37 be 5d a7 65
                                                    Data Ascii: 2/B\_R++">TJ'%>HV<3M+OkpcOojNP;F7\]]o_,];JhC3%e)MW"IKE1rSG$h"bGVAHu/_A<oxnWpad'|MFG!FGZ@h?fq7]e


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.44974647.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:46 UTC552OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:46 UTC331INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:46 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: https://teiegtrm.cc
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Max-Age: 86400
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:46 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.44974747.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:46 UTC356OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:47 UTC210INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:46 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:47 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.44974947.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:47 UTC703OUTGET /EN HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://teiegtrm.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:47 UTC231INHTTP/1.1 301 Moved Permanently
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:47 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 162
                                                    Location: https://teiegtrm.cc/EN/
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:47 UTC162INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.44974847.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:47 UTC704OUTGET /EN/ HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Referer: https://teiegtrm.cc/apps.html
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:47 UTC297INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:47 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 14399
                                                    Last-Modified: Fri, 27 Sep 2024 12:18:45 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f6a2a5-383f"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:47 UTC14399INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                    Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.44975047.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:47 UTC356OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:47 UTC210INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:47 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:47 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.44975347.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:48 UTC571OUTGET /EN/index-8FqDkb1A.css HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: text/css,*/*;q=0.1
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: style
                                                    Referer: https://teiegtrm.cc/EN/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:48 UTC368INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:48 GMT
                                                    Content-Type: text/css
                                                    Content-Length: 471896
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-73358"
                                                    Expires: Wed, 15 Jan 2025 12:02:48 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:48 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                    Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                    Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                    Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                    Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                    Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                    Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                    Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                    Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                    Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                    Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.44975147.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:48 UTC556OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegtrm.cc/EN/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:48 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:48 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 136144
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-213d0"
                                                    Expires: Wed, 15 Jan 2025 12:02:48 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:48 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                    Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                    2025-01-15 00:02:48 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                    Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                    Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                    Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                    Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                    Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                    2025-01-15 00:02:48 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                    Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                    2025-01-15 00:02:48 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                    Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.44975247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:48 UTC517OUTGET /host.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegtrm.cc/EN/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:48 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:48 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 823
                                                    Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                    Connection: close
                                                    ETag: "66fefc29-337"
                                                    Expires: Wed, 15 Jan 2025 12:02:48 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:48 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                    Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.44975547.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC342OUTGET /host.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:49 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 823
                                                    Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                    Connection: close
                                                    ETag: "66fefc29-337"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:49 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                    Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.44975447.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC552OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:49 UTC331INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Access-Control-Allow-Origin: https://teiegtrm.cc
                                                    Access-Control-Allow-Credentials: true
                                                    Access-Control-Max-Age: 86400
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:49 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.44975647.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC355OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:49 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 136144
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-213d0"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:49 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                    2025-01-15 00:02:49 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                    Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                    2025-01-15 00:02:49 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                    Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                    2025-01-15 00:02:49 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                    Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                    2025-01-15 00:02:49 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                    Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                    2025-01-15 00:02:49 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                    Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                    Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                    Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                    2025-01-15 00:02:50 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                    Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.44975947.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC458OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Accept: */*
                                                    Service-Worker: script
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: serviceworker
                                                    Referer: https://teiegtrm.cc/EN/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 584903
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-8ecc7"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                    Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                    Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                    Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                    Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                    Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                    Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                    Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                    Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                    Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                    Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.44975747.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC600OUTGET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: font
                                                    Referer: https://teiegtrm.cc/EN/index-8FqDkb1A.css
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC275INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 11016
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-2b08"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                    Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.44976247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC572OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 128055
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-1f437"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                    Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                    Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                    Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                    Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                    Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                    Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                    Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                    2025-01-15 00:02:50 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                    Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.44976347.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC576OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC378INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1646
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-66e"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                    Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.44976147.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC577OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 24097
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-5e21"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                    Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                    2025-01-15 00:02:50 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                    Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.44975847.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC419OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: sharedworker
                                                    Referer: https://teiegtrm.cc/EN/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC383INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1005299
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-f56f3"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                    Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                    Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                    Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                    Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                    Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                    Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                    Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                    Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                    Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.44976047.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:49 UTC418OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: sharedworker
                                                    Referer: https://teiegtrm.cc/EN/
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:49 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 68866
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-10d02"
                                                    Expires: Wed, 15 Jan 2025 12:02:49 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:50 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                    Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                    Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                    2025-01-15 00:02:50 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                    Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                    2025-01-15 00:02:50 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                    Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.44976447.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC356OUTGET /api/index/config HTTP/1.1
                                                    Host: api.telegiam.top
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:50 UTC210INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:50 GMT
                                                    Content-Type: application/json; charset=utf-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Strict-Transport-Security: max-age=31536000
                                                    2025-01-15 00:02:50 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                    Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.44976547.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC358OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC378INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:50 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1646
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-66e"
                                                    Expires: Wed, 15 Jan 2025 12:02:50 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                    Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.44976647.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC608OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://teiegtrm.cc/EN/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC277INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:50 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-3aee"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.44976747.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC359OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:50 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 24097
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-5e21"
                                                    Expires: Wed, 15 Jan 2025 12:02:50 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                    Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                    2025-01-15 00:02:51 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                    Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.44976947.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC363OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 68866
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-10d02"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                    Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                    Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                    Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                    2025-01-15 00:02:51 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                    Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.44976847.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC541OUTGET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: manifest
                                                    Referer: https://teiegtrm.cc/EN/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC287INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 2241
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-8c1"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                    Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.44977047.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC354OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC382INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 128055
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-1f437"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                    Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                    Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                    Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                    Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                    Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                    Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                    Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                    2025-01-15 00:02:51 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                    Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.44977447.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:50 UTC527OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 5536
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-15a0"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.44977347.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC521OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 10508
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-290c"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                    Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.44977247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC523OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 8995
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-2323"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                    Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.44977147.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC529OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 699
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-2bb"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                    Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.44977747.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC364OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC383INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 1005299
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-f56f3"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                    Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                    Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                    Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                    Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                    Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                    2025-01-15 00:02:51 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                    Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                    Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                    Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                    Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                    Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.44977647.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC529OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://teiegtrm.cc
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 357
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-165"
                                                    Expires: Wed, 15 Jan 2025 12:02:51 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:51 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                    Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.449779149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: tCZWVXp4rU9CQvGuN8+/yA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:02:51 UTC193INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    2025-01-15 00:02:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.449778149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:51 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:02:51 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.44978047.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC373OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC277INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: image/x-icon
                                                    Content-Length: 15086
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-3aee"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                    Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.44978147.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:51 UTC446OUTGET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC345INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:51 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 6732
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-1a4c"
                                                    Expires: Fri, 14 Feb 2025 00:02:51 GMT
                                                    Cache-Control: max-age=2592000
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                    Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.44978547.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC362OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 699
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-2bb"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                    Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.44978447.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC354OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC380INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 10508
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-290c"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                    Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    42192.168.2.44978347.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC360OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 5536
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-15a0"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                    Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    43192.168.2.44978247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC356OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC379INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 8995
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-2323"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                    Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    44192.168.2.44978947.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC429OUTGET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC381INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 66129
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    Vary: Accept-Encoding
                                                    ETag: "66f5b62d-10251"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                    Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                    Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                    Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                    2025-01-15 00:02:52 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                    Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                    2025-01-15 00:02:52 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                    Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    45192.168.2.44978847.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC430OUTGET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 290
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-122"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                    Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    46192.168.2.449787149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC355INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:02:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    47192.168.2.449790149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: xouArB9v7QRSI7KnGSqFkQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:02:52 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:02:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    48192.168.2.44979247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:52 UTC362OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:52 UTC354INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:52 GMT
                                                    Content-Type: application/javascript
                                                    Content-Length: 357
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-165"
                                                    Expires: Wed, 15 Jan 2025 12:02:52 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:52 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                    Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    49192.168.2.44979547.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:53 UTC451OUTGET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:53 UTC275INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:53 GMT
                                                    Content-Type: font/woff2
                                                    Content-Length: 11056
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-2b30"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:53 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                    Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    50192.168.2.449794149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:53 UTC438OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 40
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:53 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 24 5a 21 5b 2b fb 86 67 14 00 00 00 f1 8e 7e be 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41
                                                    Data Ascii: $Z![+g~87*A
                                                    2025-01-15 00:02:53 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:53 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 100
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:02:53 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 30 c8 a4 2d fb 86 67 50 00 00 00 63 24 16 05 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41 dd 68 7b c3 1c aa 72 2a df 33 f8 9d 85 a2 1a ef 08 14 45 69 51 a8 8f 4e f9 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                    Data Ascii: 0-gPc$87*Ah{r*3EiQNd5_!kl+


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    51192.168.2.449797149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:54 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 340
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:54 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 54 5f c0 74 2c fb 86 67 40 01 00 00 be e4 12 d7 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41 dd 68 7b c3 1c aa 72 2a df 33 f8 9d 85 a2 1a ef 04 3d c1 ba 4d 00 00 00 04 54 07 a5 5d 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 e6 b4 fa 75 e1 b0 d6 73 c9 b5 0c 5f b6 7c 31 99 01 84 4e 27 91 9c 57 76 d4 ae 7e 98 b8 b4 d3 39 47 2a 6a 66 83 22 83 7e 8e a3 44 6a a8 f7 76 6b 0e e7 be a7 68 2e db f1 1d c8 90 6b 38 0b 1e 73 65 d4 9d f6 86 d8 49 d4 6c 45 25 1d 84 07 60 67 b1 34 1d 30 07 39 1c 70 4a 0a 37 80 10 2e e5 01 7e ee 5f 4f 3d db 0b 35 f3 c9 25 26 12 02 75 dd 46 35 3c 5a b1 24 34 4e 61 f8 4b 0b da 05 05 a2 77 1f c9 89 fd f4 41 d5 85 5b ab 2f 17 a3 d0 dd d6 0e 58 af d5 bb 68 b3 2b 9b 3d 76 63 5e ad 24 a7 98 21 db 2c 56 49 8c 5d de fc
                                                    Data Ascii: T_t,g@87*Ah{r*3=MT]dus_|1N'Wv~9G*jf"~Djvkh.k8seIlE%`g409pJ7.~_O=5%&uF5<Z$4NaKwA[/Xh+=vc^$!,VI]
                                                    2025-01-15 00:02:55 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:55 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 652
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:02:55 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 94 83 de 2e fb 86 67 78 02 00 00 5c 07 e8 d0 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41 dd 68 7b c3 1c aa 72 2a df 33 f8 9d 85 a2 1a ef fe 50 02 00 41 3b cb 6c ce 02 f5 49 6e db 8e 52 c6 23 04 29 31 46 9b ca 37 54 86 ae e4 02 91 64 bc 4e 69 bd a7 4e f9 01 19 dc 05 13 05 88 a0 28 2e 6f 9e 6d 6b 2a 7b a5 9b 43 6e a7 58 ea 3e 23 06 37 4b 63 ad 62 f0 04 8d c8 bf 7e d6 33 71 03 7d 0f 30 aa f8 1e 64 70 fe 2e 6a 74 bc 1b 33 9f 23 26 e3 99 dc 7c 43 d5 3a fb 2d 95 e6 21 12 7a df 94 6d f6 fa 5b bb a6 19 4d 77 14 e9 2a a8 44 ac 4f bc 22 0b 2a 7b 6b 41 c5 a0 01 58 7b 3d 3c 7a bd 79 30 7c 3b a6 68 12 cb 45 18 b1 4c 5c 12 96 83 6d 37 d7 36 98 d0 98 b2 e5 f0 d8 aa 74 b0 86 49 56 93 bb ae 6e a7 9d 16 63 9c c2 b5 db a1 33 bf 8c 77 82 76 84
                                                    Data Ascii: .gx\87*Ah{r*3PA;lInR#)1F7TdNiN(.omk*{CnX>#7Kcb~3q}0dp.jt3#&|C:-!zm[Mw*DO"*{kAX{=<zy0|;hEL\m76tIVnc3wv


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    52192.168.2.449799149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:56 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 396
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:56 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 e4 76 06 3f 2e fb 86 67 78 01 00 00 1f 5f 04 f5 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41 dd 68 7b c3 1c aa 72 2a df 33 f8 9d 85 a2 1a ef fe 50 01 00 df d2 bb 99 51 b5 54 a7 93 df 2b de c8 84 7a 64 52 30 74 73 f6 d3 8b b4 9c 1c 95 52 ec 42 5b 77 b1 66 17 bd 12 fc 37 95 cd d8 23 93 0d ce 15 44 09 bb b8 bb 72 5c fd e9 b7 b9 55 69 ba 07 d3 ba 73 b3 0c 78 1b a9 c4 1b d8 82 e6 14 13 84 9d 66 db 64 fb e2 c7 ec 7d 73 01 cf c7 ac ea 03 a0 da 11 fc 24 6e 81 4d b6 97 94 a1 01 cf c5 08 40 ab c7 1d 7f e5 8a e4 0f 80 91 0f 71 81 c6 7f 74 ca 12 22 d7 a7 d5 5b 04 fb ed 8e d3 75 8d 32 05 cd fc 74 82 16 14 16 40 4d a0 51 7a 59 6c c7 a7 3d 14 69 a8 c7 0d 8a 57 1a de c2 ae 5a 7a 7f bc f6 6b 05 ed 63 be b8 ab 1d ce e4 fa ba e2 51 22 fd 3c 52 2d
                                                    Data Ascii: v?.gx_87*Ah{r*3PQT+zdR0tsRB[wf7#Dr\Uisxfd}s$nM@qt"[u2t@MQzYl=iWZzkcQ"<R-
                                                    2025-01-15 00:02:57 UTC407INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:57 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 72
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:02:57 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 c8 34 68 31 fb 86 67 34 00 00 00 34 f7 cb 3b 95 17 38 1b 37 a0 1a 90 c5 18 1f f2 2a 07 f0 41 dd 68 7b c3 1c aa 72 2a df 33 f8 9d 85 a2 1a ef 4a a3 a3 51 3b 22 cf 12 79 53 54 c4 2d cc 52 77
                                                    Data Ascii: 4h1g44;87*Ah{r*3JQ;"yST-Rw


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    53192.168.2.449801149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:58 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 584
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:58 UTC584OUTData Raw: a7 a9 0c 6d 49 f1 93 65 a1 ad df d0 19 c8 cc 95 c8 8c 4d 14 7d fb e6 24 ba 97 61 2e f4 47 bd 2f 0a 62 00 31 ef 8e cd cb ee 85 35 b4 25 c5 56 ca e7 8c c0 95 89 e1 e7 f0 8b ea 15 14 99 3a b9 52 95 74 bb 61 a2 c3 7e f0 d8 54 c3 fc 52 f1 f4 e4 19 e4 c5 f6 57 28 77 fd f7 7b 22 2d a0 c9 ae 43 93 b3 18 11 d1 57 ad 12 c7 1b 1c 8c 06 44 6f ad 60 5a ea 9a b0 44 40 4c a8 36 9a 23 f3 87 ef 59 27 ab 71 32 a1 04 39 87 b2 c3 1f 07 85 a7 1e 9d dd ed 30 6b 09 86 34 83 55 1c 7d 11 7f ec 3c 8d 8d 6e 85 75 14 21 47 de fc 3f 62 b3 7a 98 24 13 a1 95 fa 4b de a2 b1 e5 4b f1 23 34 11 d0 e5 34 ba 79 34 4c 40 a6 8e 60 d6 48 e1 25 7c f0 91 31 2c 00 da b7 e3 92 a3 ab c6 86 0b 97 8a 91 09 3c 18 a7 be e0 04 d5 b3 a2 15 d4 ad db 84 6b 28 29 16 19 0e 58 d2 9b f4 b7 83 34 26 39 c5 bd b9
                                                    Data Ascii: mIeM}$a.G/b15%V:Rta~TRW(w{"-CWDo`ZD@L6#Y'q290k4U}<nu!G?bz$KK#44y4L@`H%|1,<k()X4&9
                                                    2025-01-15 00:02:58 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:58 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 664
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:02:58 UTC664INData Raw: a7 a9 0c 6d 49 f1 93 65 96 3b c7 8c 83 a5 38 6b d9 e9 33 fe d9 c2 f9 f4 fb 3c fb cf a5 50 7e bb 54 7b 80 af 84 db 14 98 52 12 6b ac 3e c5 4f cb f9 df fa 24 3a cd 85 fa a6 96 a8 1a dc eb fd 6b d7 9b 46 e4 94 15 5b 2a 90 a9 7f d2 f5 cd 5c 65 e5 d0 08 0f 21 4f 2b 5f 3e 58 23 e0 66 8c 9a d3 8a 2c 75 6a e4 8e 68 af ef ca a1 3b 74 55 79 5d fb 40 74 84 8b 32 d3 3c 3a e5 4c 9e 44 8c 3e 1f c4 e5 42 81 6f 3e c7 9b 6a 5a 67 26 36 3c bb 76 6c 0b 74 bf 08 3c ff 86 11 30 c3 76 6c 2e 72 b8 fa f5 a6 43 66 03 12 04 9c c8 da 9d 6f b6 7d cc 41 d0 fa 1d 28 0a de 85 b2 b6 fe 8b 1b 3b 0d 75 07 8e 8d 44 8f 0e 23 96 10 c8 11 71 a2 c8 93 ce d3 89 34 db a1 8e 34 0f 5a c5 0c ae 75 f4 fe 55 62 a3 a9 77 a9 7e 61 49 05 5a f4 bd ba 82 18 57 c3 9a 5a 34 87 92 63 f5 1b 90 b7 41 cc 20 0e
                                                    Data Ascii: mIe;8k3<P~T{Rk>O$:kF[*\e!O+_>X#f,ujh;tUy]@t2<:LD>Bo>jZg&6<vlt<0vl.rCfo}A(;uD#q44ZuUbw~aIZWZ4cA


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    54192.168.2.449800149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:58 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 120
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:58 UTC120OUTData Raw: a7 a9 0c 6d 49 f1 93 65 75 77 53 0c a2 47 43 96 b1 55 20 eb 0d 59 5f 14 05 f4 d6 c7 98 bb 48 81 f4 ff b8 71 b4 14 58 00 5c 90 18 3b 37 73 51 98 98 71 f0 d2 ce 63 21 c9 ba 3f ca ab a6 4c ae 72 d7 8e 8e 10 5e 6b 98 f0 2d 83 5e 57 90 d2 56 fb c0 2f f1 e0 31 d8 18 fd 9e f7 73 cf 4e 22 72 f0 1c e7 e1 ba a5 74 c4 88 ac 7e c0 a2 ce 22 7b 15 32 a5 9e a2 d6 2a f3 83
                                                    Data Ascii: mIeuwSGCU Y_HqX\;7sQqc!?Lr^k-^WV/1sN"rt~"{2*
                                                    2025-01-15 00:02:58 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:02:58 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 696
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:02:58 UTC696INData Raw: a7 a9 0c 6d 49 f1 93 65 39 38 0f c5 ea 42 c5 99 78 ae e1 7a c8 3b 61 0f 3b 75 db d1 46 3b 36 3b c3 c9 8a 16 6e c6 21 4c 51 d0 c7 da 56 63 6f e9 d3 06 fb 1b c8 d4 20 8a 33 8a 40 d9 ce 98 c3 bd 7d 1c 8a d7 95 1e 4e da bb 3d 6e 4b ff f2 1b 3e c1 76 d4 6b 69 96 05 34 2a 07 ab 8b f0 af a7 dc 7a 5d 68 1b d7 7b ae 1a c7 e6 23 e6 a4 19 44 ea a6 46 c7 da 2a 61 6d ac 2e 5c 41 b4 e6 44 1b 23 66 d5 25 ec 66 1a b2 4c 6b 6d 1a 91 7d 3a cc d8 a8 9e c1 fc 82 35 51 4e 89 44 15 fd 3f ff 9a 28 44 4c 51 3f 49 ac ab fd 52 65 5a d6 a5 86 d2 2b f6 ab 9d c9 c0 15 76 47 fc 3b 75 f5 37 64 52 85 db d3 89 39 e0 e9 44 34 79 35 0f c2 15 4a 95 e4 10 f5 4b 0d 39 87 4d e6 90 21 a2 fc 40 3a 5d 60 2d 98 74 a5 52 27 c7 14 bc ef 9b de 63 ae 33 7f cb b5 af 84 63 1d cb 76 8d 27 88 e0 a2 e1 7a
                                                    Data Ascii: mIe98Bxz;a;uF;6;n!LQVco 3@}N=nK>vki4*z]h{#DF*am.\AD#f%fLkm}:5QND?(DLQ?IReZ+vG;u7dR9D4y5JK9M!@:]`-tR'c3cv'z


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    55192.168.2.44980247.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:02:59 UTC428OUTGET /EN/assets/img/logo_padded.svg HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Vary: *
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:02:59 UTC276INHTTP/1.1 200 OK
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:02:59 GMT
                                                    Content-Type: image/svg+xml
                                                    Content-Length: 1069
                                                    Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                    Connection: close
                                                    ETag: "66e8acba-42d"
                                                    Strict-Transport-Security: max-age=31536000
                                                    Accept-Ranges: bytes
                                                    2025-01-15 00:02:59 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    56192.168.2.449804149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:02 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:02 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:02 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    57192.168.2.449803149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:02 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: d41VnxYqPQE6W9S6156ZUg==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:02 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:02 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:02 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    58192.168.2.449805149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:03 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 312
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:03 UTC312OUTData Raw: a7 a9 0c 6d 49 f1 93 65 43 d4 0f d3 ef 3b 8d 14 a6 48 a3 a0 88 87 90 5f ef 8f 54 cf a5 ab f1 2b fc a5 ba 02 e6 3a 6c 30 32 78 99 fc e4 44 d2 b3 74 59 1f 10 03 2b 39 f3 b9 10 af 4e 49 12 5e 82 29 fb 8a df 32 9c 0d 1d 4b 36 51 59 3d 3e 96 7f 62 86 03 74 c3 59 10 1b d2 e5 08 bd 8b c2 39 8c ac 54 69 15 f2 1a c8 92 72 dd 48 37 d2 6a 4a b2 64 ae 4b eb ae d5 4b 47 18 fe 39 88 02 2f e9 75 e5 7a b4 8f 01 27 6b 9a 77 1a 4a b8 e1 5d fa 3a ac 96 77 2d cb 9a 53 c1 8f 13 75 99 c5 89 17 90 7e f2 b7 af 1f 1b 8b 57 a7 d1 55 c5 0b 58 5a 03 d6 07 65 65 16 19 d2 52 32 15 e9 93 8d 9c 1a 69 e9 c6 46 3b f8 3b e4 0f 1e 9a 76 d1 69 bc b5 27 db b4 68 04 31 a4 8a 5b f1 64 d3 54 f9 8c ed e7 04 a4 e3 ed cd 75 5a 82 26 5e 54 2d 9a 70 84 dc 4a e6 4e fa b9 f1 4f 72 87 c3 5f 59 4c 77 b3
                                                    Data Ascii: mIeC;H_T+:l02xDtY+9NI^)2K6QY=>btY9TirH7jJdKKG9/uz'kwJ]:w-Su~WUXZeeR2iF;;vi'h1[dTuZ&^T-pJNOr_YLw
                                                    2025-01-15 00:03:03 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:03 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:03 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 24 3d f1 63 22 b6 6b e7 4e d5 f2 12 87 0e e4 02 ce 00 c1 02 f9 3c 56 36 52 cd 3c 6a aa 59 94 41 38 f6 c1 fd cb 0f 80 0a 26 45 4c fb dc 7a 78 e9 35 74 80 23 ba 4a 1b 14 75 6f 5b 22 f6 12 ca 4c ed a2 29 0a 78 a9 40 42 3f 56 fe d2 f8 86 73 3b 32 3d a3 cb 78 dd 69 63 f7 46 9e 29 52 09 8b e1 0d c2 a3 ea 67 1a 2b 5f eb 55 1f cb e5 3f df f3 89 4a 8c e9 fb 78 f5 02 bf 91 3f 63 30 73 f0 a8
                                                    Data Ascii: mIe$=c"kN<V6R<jYA8&ELzx5t#Juo["L)x@B?Vs;2=xicF)Rg+_U?Jx?c0s


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    59192.168.2.449806149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:08 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:08 UTC264OUTData Raw: a7 a9 0c 6d 49 f1 93 65 18 59 ec de d6 6d c1 83 d9 bf c7 38 b6 e4 68 84 99 3e c9 ac 7d d5 7d 3d aa 73 40 ab e2 93 26 5b b7 f0 df 71 e2 87 eb d3 23 d7 cc 6b b3 7e b5 04 d5 20 0f 2c 1f 97 78 65 21 42 99 47 73 ca c5 64 b7 56 dd 97 38 fc 14 b0 af 46 fa c9 f7 4a 9c c2 a5 94 64 45 77 69 92 14 5d b8 e8 52 91 4c 5f 61 25 da 04 3f 61 52 08 6b c1 7d 82 e2 0b 87 dc 59 fd 6d c7 55 6f 5b 99 b5 de 44 eb ea 26 14 83 ad 6a 34 e2 32 b6 90 09 91 72 51 43 4f a4 8a a1 6a a3 eb 38 78 41 ea 6f dc e6 48 c0 50 50 ed 15 9e fb 75 89 79 0a d6 66 ad 03 26 eb 9f 1a 64 37 9d 5d 98 69 5e 49 9f 1c 74 e2 85 68 33 46 8d 98 51 9c c1 0d 01 29 c4 a2 a9 a4 02 14 d7 58 93 1f 6e 6b 1d 85 4b b9 b6 0b a4 31 36 07 90 aa 7a 45 76 79 d7 f1 1c 81 75 c8 16 e2 e6 18 91 97 9b 83 0c 9d 8c 50 40 97 8d f1
                                                    Data Ascii: mIeYm8h>}}=s@&[q#k~ ,xe!BGsdV8FJdEwi]RL_a%?aRk}YmUo[D&j42rQCOj8xAoHPPuyf&d7]i^Ith3FQ)XnkK16zEvyuP@
                                                    2025-01-15 00:03:08 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:08 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:08 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 23 05 2c 75 da 91 46 5d 29 81 b4 88 3c ce db e6 c2 b8 bb 7d 3c 3a f3 f9 ca c2 96 a8 c2 e2 14 b0 d6 57 28 41 15 77 b1 a3 16 bb cd c0 34 0a 46 98 e7 f8 71 55 b7 19 47 34 54 3d ef 22 2e 54 d1 44 3d 5d a8 03 e4 e1 fd 82 56 dd 4f 8c 8a 8c e3 27 12 6e bb 4e 02 df 65 13 45 9f f5 e1 91 e3 c3 fc e3 36 98 73 d5 07 66 7a 52 37 73 83 93 18 79 c4 c1 d5 29 7c 6c 81 68 49 d3 f3 c6 09 72 b3 49 62
                                                    Data Ascii: mIe#,uF])<}<:W(Aw4FqUG4T=".TD=]VO'nNeE6sfzR7sy)|lhIrIb


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    60192.168.2.449807149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:13 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: 0n6i3Xi+VhuX0DhrjZnC/g==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:13 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:13 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:13 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    61192.168.2.449808149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:13 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:13 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:13 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:13 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    62192.168.2.449809149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:13 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 280
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:13 UTC280OUTData Raw: a7 a9 0c 6d 49 f1 93 65 d1 aa e2 44 0e b0 0f cf 5a 6f cb 37 54 60 47 a4 af c1 3d 61 5b c6 31 43 7b 70 74 78 f0 f5 61 b7 50 1c 31 9d 8d de ce ba 44 74 df ec 8d 5f b1 0a eb 1a 33 29 d1 a5 db b1 62 85 28 de 39 14 e3 1f e8 23 3c 86 b5 90 cb d3 d1 69 01 61 2d f1 08 d0 c6 de 34 20 84 62 c2 42 22 d7 19 a2 be 59 c4 52 0b ef be 7d c5 5e 35 b6 bd 52 08 c6 37 2d b0 78 95 07 7c bb 34 36 62 a4 0a de 80 6c 37 b9 93 c6 de 4b 4f 9b cb 07 5e 71 de a8 91 58 8e 37 75 62 a7 e5 26 4a 20 b0 7b 61 1d e7 f6 3b db 4c 5d 05 67 fe 5b 90 73 ae 75 94 f9 7e 46 c6 1d c0 9a 62 1d 03 e0 dc 66 ed bd 52 04 7f f7 d9 cb d4 a5 18 21 a8 07 94 8c 46 ef e2 d1 59 c2 3c 4c 11 f2 0e 34 20 25 c1 34 6a d7 9d 96 7a 8d 0d 77 45 a9 94 b1 1f c4 e5 74 85 d3 25 b3 f8 b8 c5 e3 e6 18 a9 92 74 51 79 48 fc 31
                                                    Data Ascii: mIeDZo7T`G=a[1C{ptxaP1Dt_3)b(9#<ia-4 bB"YR}^5R7-x|46bl7KO^qX7ub&J {a;L]g[su~FbfR!FY<L4 %4jzwEt%tQyH1
                                                    2025-01-15 00:03:13 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:13 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:13 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 d7 56 48 08 2a ff a3 ee 22 3d 1e 8a 99 98 8b f8 cb f4 7a ca fc a6 02 d3 a9 21 7d 85 ce d7 27 4f cf e4 f5 0d bc e5 8c 2a c5 b9 c0 04 ce 73 af 70 8a 45 00 80 85 6d a2 8f c7 4b e7 7f 24 07 f0 d8 14 68 a8 51 b0 cc 58 37 44 02 d5 ae c1 7b a4 85 c3 62 fb e1 95 61 4c a4 2a 28 4a e6 4c 4e a4 64 91 60 98 f5 24 38 a6 a8 59 bb fb 75 28 64 6a da de 87 5a 66 a5 4a b6 da 36 e0 d4 4c 2b b6 2e 43
                                                    Data Ascii: mIeVH*"=z!}'O*spEmK$hQX7D{baL*(JLNd`$8Yu(djZfJ6L+.C


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    63192.168.2.449810149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:18 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 296
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:18 UTC296OUTData Raw: a7 a9 0c 6d 49 f1 93 65 23 57 af 8d 52 78 da b5 cb a9 c8 93 61 47 f1 7c 26 39 b8 a2 6b 76 96 31 ae 98 f8 ea db c9 ef 24 82 a5 1e 1f cd 12 74 39 d5 46 b6 e5 04 4a 83 b4 44 5f 8b 08 42 a3 fc d1 17 11 3a eb 84 ad 6c 87 83 5d e3 c8 b1 34 43 f3 a0 0d b6 ce a0 6c b8 4b c2 81 e3 78 2f 89 19 e3 5c b6 1c 24 e4 40 3f e0 62 2d 08 d5 b1 35 53 27 b8 5b 26 c1 9f fa 8a c8 cc e8 b0 c4 03 20 c1 83 84 77 e3 2e 36 9e 19 2c 33 b4 ed 9d f3 8e 69 c0 0c bf 89 98 d4 66 3b 28 33 89 90 c3 1b 7a 41 40 ad 28 19 f1 46 ca 5e c2 66 9f 8f f6 b9 7d 88 78 5e b0 7d 1f 0b bd 22 19 97 74 9d 02 1f ae 5e e0 3c cd a0 28 9c 32 5e 0e 51 a0 01 12 5b a5 84 85 00 58 4d 5c b2 0c 9a eb 87 97 f2 e3 aa a4 55 44 28 0a 96 82 17 ea 07 9d ab 98 a1 1f 7b 80 e3 e9 e0 51 00 d6 de 27 e1 a8 f7 4e 4f 91 48 11 02
                                                    Data Ascii: mIe#WRxaG|&9kv1$t9FJD_B:l]4ClKx/\$@?b-5S'[& w.6,3if;(3zA@(F^f}x^}"t^<(2^Q[XM\UD({Q'NOH
                                                    2025-01-15 00:03:18 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:18 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:18 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 22 bb 85 73 62 5a 27 70 99 b4 9f 27 1b e2 ac 19 76 81 53 3f a5 8d 62 b5 0f 38 89 be 84 cd eb 58 6a 45 b4 ad 84 44 fc e6 8e b7 38 b4 72 58 79 89 83 38 25 0a 52 71 f6 3d 59 58 ad f6 ec a6 97 c9 d0 a7 5d 06 41 7c 48 36 30 e8 8f 00 c4 c0 7f a3 6c 63 36 71 42 d0 24 45 2d 19 1d 51 ca da 5f 64 bf ed f9 e6 0a fd 45 54 5a 64 ba a2 ac 9e c0 f4 63 9f 5f 60 15 22 a5 29 f6 57 7f 54 66 d1 43 6f
                                                    Data Ascii: mIe"sbZ'p'vS?b8XjED8rXy8%Rq=YX]A|H60lc6qB$E-Q_dETZdc_`")WTfCo


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    64192.168.2.449811149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:23 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:23 UTC264OUTData Raw: a7 a9 0c 6d 49 f1 93 65 3c d4 b7 07 4a db 3a 0c 7e 4a 3e ba 53 ef 23 5d b2 00 f6 04 32 7a e9 7c 80 3d 4f 5c 26 1f 62 a6 9a f7 d7 06 49 10 0d 21 c9 d3 8e 2c ba ec 81 89 bf 7a 29 da 87 af d8 23 14 4d 29 69 13 25 a6 6d 24 19 c9 aa 0d ff c4 56 60 f6 d1 db 2c 7e 89 24 10 d8 68 42 9b 85 20 57 25 d3 db 04 a8 ac 60 b3 df 93 be d4 99 33 0b cb 3e 63 61 7c 1b a9 cd d7 0d 55 bb a6 64 72 ae b9 00 3a 1b 48 f4 7d f6 6c 10 39 40 7a 8a a4 a9 ac f4 34 07 05 b7 0c c5 e4 fa 7a 55 9d f1 c5 27 79 c8 db ea 5f 7d dd ed e0 e1 df f0 2a 43 4f 6d 92 20 46 33 50 70 01 0b c4 88 0f 48 ad c9 c1 93 6d 80 b6 dc e6 36 04 c6 93 ef 45 c6 3c 5e 57 fb cd d0 44 79 66 be f3 7d ea 85 17 da 35 9f 3e eb 8f 94 b4 ce f5 f8 f6 dc 61 ca 7f a5 c1 91 90 61 5c f7 74 fb 86 04 e2 30 19 97 29 15 ed 10 15 2d
                                                    Data Ascii: mIe<J:~J>S#]2z|=O\&bI!,z)#M)i%m$V`,~$hB W%`3>ca|Udr:H}l9@z4zU'y_}*COm F3PpHm6E<^WDyf}5>aa\t0)-
                                                    2025-01-15 00:03:23 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:23 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:23 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 68 18 84 fc 2f bc ef 7b a5 6d e2 04 ec ac 7f 0a da 42 49 82 6c f0 4c c9 c7 7f a0 6a ab 5b 1f e3 9a 65 ee 98 04 89 7c e7 00 82 a2 63 ae f2 77 6d 95 9d a1 72 1e e1 8d 99 db b1 32 fd 14 ee e2 b4 83 99 fa a2 33 4d c0 12 1a 4d 2d 67 c7 09 fc 9a b4 9d 54 51 21 77 a5 80 a1 5f 8d 49 17 85 a9 4d 84 f7 e4 80 d1 7c d6 f6 9e a9 93 1e 95 64 f1 c4 fe 85 3a b0 88 5e 70 ae 13 4f e8 fd b5 d3 6c 2a
                                                    Data Ascii: mIeh/{mBIlLj[e|cwmr23MM-gTQ!w_IM|d:^pOl*


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    65192.168.2.449813149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:24 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:24 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:24 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:24 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    66192.168.2.449812149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:24 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: L03bE/x71+d1zpKUbzv1IA==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:24 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:24 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:24 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    67192.168.2.44981447.251.1.684432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:27 UTC555OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                    Host: teiegtrm.cc
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Accept: */*
                                                    Service-Worker: script
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: same-origin
                                                    Sec-Fetch-Dest: serviceworker
                                                    Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    If-None-Match: "66f5b62d-8ecc7"
                                                    If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
                                                    2025-01-15 00:03:27 UTC285INHTTP/1.1 304 Not Modified
                                                    Server: nginx
                                                    Date: Wed, 15 Jan 2025 00:03:27 GMT
                                                    Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                    Connection: close
                                                    ETag: "66f5b62d-8ecc7"
                                                    Expires: Wed, 15 Jan 2025 12:03:27 GMT
                                                    Cache-Control: max-age=43200
                                                    Strict-Transport-Security: max-age=31536000


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    68192.168.2.449815149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:28 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 232
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:28 UTC232OUTData Raw: a7 a9 0c 6d 49 f1 93 65 07 58 e8 c2 f7 78 46 13 99 f6 71 06 78 fd 3b 8a 78 80 ed 81 79 82 83 34 89 df 72 66 1c 78 75 10 d8 a1 8c 2f 7a ee 87 ec 20 58 e7 86 89 b2 91 37 f0 82 48 ce c2 5c 5c d1 5e b3 42 26 ce c7 9f c6 69 d6 a8 09 81 f9 03 75 a3 fc db cd d6 47 0c 27 7f df db bd 25 db 96 b7 cd af c5 0d e4 70 78 c0 07 93 5b 58 25 35 74 1f 88 dd d8 7f ac 5c bf 13 e3 e9 5c 80 4c 81 fa 43 b1 01 75 92 0e ef 1e 73 69 ce b9 75 c9 15 6d 7d 1c 88 a6 99 11 c2 61 14 6d 5d c2 45 06 a3 7a f2 da 5f 8b df 0d 42 a5 7b fe b6 0f 0c b5 01 8d 1e 63 76 5e 9c f8 ff 19 38 03 55 b5 91 b7 fa 5d 82 a0 79 27 67 e2 26 94 3b ff 6c 4a 82 6c 6f 27 ea e4 42 fd c9 9e 9c 98 02 1f ac 54 9b f0 1c a3 43 0d da 63 7d b4 bc 2a e1
                                                    Data Ascii: mIeXxFqx;xy4rfxu/z X7H\\^B&iuG'%px[X%5t\\LCusium}am]Ez_B{cv^8U]y'g&;lJlo'BTCc}*
                                                    2025-01-15 00:03:28 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:28 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:28 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 7e d6 45 9f 75 64 83 a9 84 7a f0 a4 1b e3 e8 36 7c 05 7d 02 5d 29 2c 79 65 47 f1 21 a0 1d 0a d1 05 19 49 e9 c3 20 3b 45 54 30 8a ce aa ce 7e 61 ec 5d 64 e7 b1 8c 18 aa 17 a4 96 0b 4b c7 19 87 b5 6b ff 6f fd 1a ee 33 d3 35 4f 63 9c 05 e7 ae d7 ea 92 08 19 ba 79 ed ac f5 8f 1a 32 00 95 99 45 1e 1d 8b 58 d2 92 3b 07 92 1b 53 11 4a 0c 62 c9 e2 8e f3 ed 45 1f db 74 9c 76 de 4a 86 84 a6
                                                    Data Ascii: mIe~Eudz6|}]),yeG!I ;ET0~a]dKko35Ocy2EX;SJbEtvJ


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    69192.168.2.449838149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:35 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:35 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:35 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:35 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    70192.168.2.449839149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:35 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: DBChcfbzIys5wwqcB8cbRQ==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:35 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:35 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:35 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    71192.168.2.449840149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:35 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:35 UTC264OUTData Raw: a7 a9 0c 6d 49 f1 93 65 61 09 44 50 f9 f7 f2 00 1f 0c 8d 44 b9 0d 76 12 f4 2b ce b9 eb 6d 3d 6d 69 3f 0b e7 16 1d e4 ce c5 48 a0 ae 4b 64 9d 63 25 dc e0 54 e3 e3 92 c8 42 b7 bf de 74 53 df 2d a4 83 f4 46 b9 0e 89 36 52 e2 e1 c3 9f 39 ac 06 56 29 81 82 06 a9 b2 a5 4a 03 c6 19 95 83 d0 b8 a7 d1 1e e5 96 a7 88 ab c0 ea 3e 22 d0 d4 30 4e f1 9f 7b 15 e2 dd f1 1f b1 c6 8d 37 24 0c 24 3c 4c b0 52 bb 60 86 9c 91 0e ba c1 0f 1d 46 21 3f 62 00 69 1e a2 b8 ae 53 de 39 c9 cb 80 fd 91 09 39 cc 33 30 49 0e 78 9d 58 22 dc f2 f2 2d cf ef 6e e4 10 c9 86 e9 7d b2 d0 dd 5b 80 b9 0e e7 cf bc f8 b6 3c fe 2f d8 3d 04 28 c7 28 a1 29 8e e1 b4 40 2a 8b 67 1c 65 e7 83 9b 80 d5 ea 5e a2 84 c2 6f 1b d5 f8 ce e7 47 c6 f3 fb 54 e9 0e 6a f8 ec dd c4 9a 03 c9 0d 49 67 30 e1 ee 76 49 05
                                                    Data Ascii: mIeaDPDv+m=mi?HKdc%TBtS-F6R9V)J>"0N{7$$<LR`F!?biS9930IxX"-n}[</=(()@*ge^oGTjIg0vI
                                                    2025-01-15 00:03:35 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:35 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:35 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 ce 7f 46 0a 79 31 77 ae c1 b0 37 84 ff 4b 80 24 25 f4 4a ce 60 c1 99 a5 6b 8f de eb 71 43 cc a6 43 cd ab 2f f4 ac 24 b0 03 22 2f e4 ba cd 02 b8 87 55 ab 91 c6 76 4f 77 f3 fa 3a 24 53 45 07 16 ee 75 20 e1 1b 32 25 89 a2 f4 17 1a 86 dc 6d 4d c4 59 89 f9 18 35 c0 23 bb 78 55 fb 6f 80 61 dc 19 34 d2 b8 1d 6e b6 72 c5 45 84 bc 77 6c 7d 33 01 ab 74 b5 34 33 8c 57 00 85 51 27 79 be 34 9f
                                                    Data Ascii: mIeFy1w7K$%J`kqCC/$"/UvOw:$SEu 2%mMY5#xUoa4nrEwl}3t43WQ'y4


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    72192.168.2.449877149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:40 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 296
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:40 UTC296OUTData Raw: a7 a9 0c 6d 49 f1 93 65 4c da bf c1 15 10 fd a4 b8 2e 39 7f 83 2a f2 9e 5b 3f 9a 0b e0 9a 65 c5 dc bf ea e5 5f 2f 08 b0 9b 65 35 01 6e 30 b6 64 32 28 4f 4f 18 c0 75 13 cc 5c 17 f2 f0 09 52 5a 4e 0a b4 53 ec 1e 3b 26 4e ac 7d 63 ec 3e 27 34 31 5f 24 da 0a 82 31 7d f0 aa 44 0a 22 e2 ae 90 1c b9 5a 9c 1f 95 00 71 99 a4 30 99 0e 63 09 f7 63 7a 15 a4 d3 36 ec 60 af 6b 3b d5 66 35 8f 81 4f 93 4a 8d 01 31 fd 30 3d 70 bf 7e 41 04 ea ce 99 99 9a 7e 2e 9c b1 b9 be ba 10 41 d8 9d 3d b9 2d d7 c3 40 04 f4 b8 01 cb 28 7d 07 f2 1d e2 e5 3c 9a b3 cb f0 fd 12 97 74 61 2a 45 2f 10 e3 ed 7a 2f 36 12 64 03 42 30 12 51 af 05 0d ee e8 a3 3e 82 90 79 cf 84 ce ab d5 5b c5 8a 57 a4 62 16 3b 97 94 af fe b1 be c9 37 29 fa 1e 65 82 d2 c9 ec b6 22 ce fc a8 44 09 e5 bb 42 2c b2 bc ba
                                                    Data Ascii: mIeL.9*[?e_/e5n0d2(OOu\RZNS;&N}c>'41_$1}D"Zq0ccz6`k;f5OJ10=p~A~.A=-@(}<ta*E/z/6dB0Q>y[Wb;7)e"DB,
                                                    2025-01-15 00:03:40 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:40 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:40 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 d2 62 a6 fd 42 65 f5 a4 9f 9c 8f 5a b4 8f f6 fc d8 43 a5 74 b9 a6 71 b5 6b 49 6d d8 36 44 e6 57 53 5a fa 1f 33 6d f5 e4 c9 ec 8a 57 2e b3 98 be 96 c4 fd f0 7c 22 1b a7 a4 8b 2e ee f9 44 d2 38 b3 c0 9d 07 6f 8a 1f 35 89 2c cb 32 05 5f 0a e9 3a e5 5b f5 04 54 57 d5 36 a7 cc b0 7a 82 bc ec 7f 6a 17 15 22 2e c3 71 b6 2e e6 a7 3f fb c6 2e 3f 9b c5 c2 e4 2d 0d 4a 96 53 21 d5 23 ba 47 be
                                                    Data Ascii: mIebBeZCtqkIm6DWSZ3mW.|".D8o5,2_:[TW6zj".q.?.?-JS!#G


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    73192.168.2.449904149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:45 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 264
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:45 UTC264OUTData Raw: a7 a9 0c 6d 49 f1 93 65 aa 0a 34 90 09 16 bf cb 85 f3 72 db 85 a8 38 03 ad 77 b9 d9 b0 e6 3b bf 3d 56 54 2f b1 2f ae 49 53 5a 7a ad d7 94 6f c0 ee 2f f1 d6 db d3 cb 95 9d dc 71 21 26 1e 38 ab 03 43 77 93 e4 28 bc 96 60 80 c6 f1 23 4f ab 7a 48 d4 5a a5 bf 7f 66 e8 41 80 2f ed 5f 48 4f 66 64 b4 d3 a6 8e ec dc cc f5 54 6d 1f 6d 9f bf 6c ee 35 5d d8 fc 58 3e c4 97 82 ec d3 96 f4 50 42 e5 25 85 53 20 be 24 2a de 09 a3 1d 03 81 f9 ed b7 a2 a0 20 41 07 2a 25 ad ee bc e7 04 b3 b9 79 f1 fa 6e 2b 91 fc 95 67 f7 53 13 bc a9 00 ea da b3 8c f7 a4 37 cd c2 e7 2d a1 2c 3b ba 93 a2 11 2d cc e3 2d 7c a3 af eb e7 e9 11 db c6 e3 09 51 71 b8 af c5 f9 83 2d bb f5 78 d2 46 3d 4c d3 e7 d2 a5 dd 3f 3b 40 c9 21 e3 00 44 dc da ab a9 3c 9f 45 61 b2 19 70 dc 5b 6b a1 40 b9 c8 4f 45
                                                    Data Ascii: mIe4r8w;=VT//ISZzo/q!&8Cw(`#OzHZfA/_HOfdTmml5]X>PB%S $* A*%yn+gS7-,;--|Qq-xF=L?;@!D<Eap[k@OE
                                                    2025-01-15 00:03:46 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:45 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:46 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 ad c8 14 79 04 66 8a e0 5c f8 1c ef 29 d4 0f ab 83 da bb 75 d5 51 ef e2 01 26 86 e1 58 07 44 30 b3 ba 8c 9d 9e ae ce 3f e7 1c 89 b6 a1 03 e3 2c 4e f4 b3 ce 66 48 2d 10 0f de 9c ae 30 83 4b 1c 04 f9 d8 eb 13 81 2c 70 96 af cc 72 c4 6d b3 e3 17 89 83 dd dc 02 dd a6 57 d5 fb 08 65 c7 72 2e d4 93 c1 81 55 d2 35 fe 7e 0b ce 4d 9d c9 56 d3 c6 4e bc a8 9a c2 b4 1a 05 7a 8e 21 91 66 6f 2c
                                                    Data Ascii: mIeyf\)uQ&XD0?,NfH-0K,prmWer.U5~MVNz!fo,


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    74192.168.2.449910149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:46 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:46 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:46 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:46 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    75192.168.2.449911149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:46 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: wXOQygrq8yu6D4yipxLz5A==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:46 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:46 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:46 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    76192.168.2.449940149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:50 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 296
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:50 UTC296OUTData Raw: a7 a9 0c 6d 49 f1 93 65 18 a3 f7 3a 69 e1 61 4f da 43 a5 18 4e ed 4e 53 cd ff 9c 73 ba 94 b6 05 33 c0 60 30 2a 27 b1 1f 9b f3 7a b2 42 a0 d2 87 24 fc 91 5f a0 2d 0f 60 91 e5 eb bd d4 d7 cd e1 49 98 fd 50 ba d0 db ce 81 e2 ef 0a 40 53 ab 45 d3 8b ca 7e 57 fe de 6b ab df 09 1f af c8 49 74 e7 e2 cf 2c fa 50 b4 30 b6 6f 97 f1 0e bf 7e b1 e1 c5 69 ac 10 4b 6a c0 22 ce 8a 3e 58 86 34 43 09 0d 81 4a dd 82 81 14 cd 50 37 60 8d 26 02 1b c7 14 45 c1 cd b7 c9 6b 58 9b d5 c7 4b f8 fa dc b4 52 22 ca 3c 4f 72 da f2 8d ab 9c 2a e3 3c 80 48 de 23 06 10 53 6a 30 4a e0 9a cb d2 be d3 a0 7f ee d7 a0 05 66 70 a6 16 de 27 19 ed 7a 05 b4 84 95 b0 ca 55 3d 99 41 de 16 c5 04 50 07 3a cf 2d 10 f3 ef 5e a4 66 9b 98 d9 9c eb 27 92 3f 42 76 b1 ba 42 c6 e4 28 3e 3c b0 21 31 ca b8 15
                                                    Data Ascii: mIe:iaOCNNSs3`0*'zB$_-`IP@SE~WkIt,P0o~iKj">X4CJP7`&EkXKR"<Or*<H#Sj0Jfp'zU=AP:-^f'?BvB(><!1
                                                    2025-01-15 00:03:50 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:50 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:50 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 07 a1 2f 7e 9e bb 2f 82 4f 28 2a 31 09 55 68 82 7b 14 f5 2b dd 1c f5 e8 35 19 0b 1d df 25 e5 8a 78 fa 0f 2f 1c 8a a3 5f f1 ac 1b d5 79 c4 ff 8b 3e a8 6b 9e af 23 21 af 78 ca cd 6c 0c 75 3e 0d 73 33 50 b7 cf 3f bc 14 ca 8b 9e 9f 73 fd eb 91 c5 0d 06 70 c7 dd 7a 2e 91 5c 23 f3 0b 27 70 2f 0a 07 43 9e 99 62 3d b6 a7 d9 1c 26 8b e6 68 d2 4e df 23 b1 77 2e cb ca cf 4a d4 31 a0 c0 c7 09
                                                    Data Ascii: mIe/~/O(*1Uh{+5%x/_y>k#!xlu>s3P?spz.\#'p/Cb=&hN#w.J1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    77192.168.2.449968149.154.167.994432496C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:55 UTC439OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 248
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:55 UTC248OUTData Raw: a7 a9 0c 6d 49 f1 93 65 27 67 6e 5d 6a a8 38 2f fd e2 5d 10 55 74 ab 04 80 c7 d2 15 7a 24 44 1e 6f aa 2c b1 06 b0 da 91 36 0f 94 1b f7 f5 62 78 f5 fe 68 54 60 d0 27 1e af 8a b2 6f 0d fd 82 0d b8 4c b6 06 ad a6 4a c6 18 8b 42 4e f3 50 b6 6a 50 7a 4e 37 14 fe 11 ff 9a 45 4a ac b6 1b c0 53 72 dd 63 b3 6d b0 b6 b5 07 50 a0 32 8b a5 15 6b 18 99 a4 63 3a c9 db f1 a2 63 57 61 55 d3 70 0f d8 6f bf a9 67 74 be 5d 82 eb 42 96 30 6f d9 96 fb f4 1e 43 e2 48 a7 e5 a7 ee e4 1d 61 8c db d1 db b8 cc d8 02 91 86 9c 8a 94 8e 9e dc 1c 0f 33 f9 68 dd 78 41 97 96 03 84 8a 98 a3 cd ad 74 e1 6e 08 57 cf a9 a6 54 d3 69 f6 93 87 a9 ac 2e 28 cf e7 d5 2f 6e f1 2a 47 cd d6 a8 9e 8b 55 03 29 eb 2a f9 e3 aa aa 97 41 4b 04 c6 0c f7 49 79 98 8e 37 d1 2c c2 a3 e2 f3
                                                    Data Ascii: mIe'gn]j8/]Utz$Do,6bxhT`'oLJBNPjPzN7EJSrcmP2kc:cWaUpogt]B0oCHa3hxAtnWTi.(/n*GU)*AKIy7,
                                                    2025-01-15 00:03:55 UTC408INHTTP/1.1 200 OK
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:55 GMT
                                                    Content-Type: application/octet-stream
                                                    Content-Length: 136
                                                    Connection: close
                                                    Pragma: no-cache
                                                    Cache-control: no-store
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    Strict-Transport-Security: max-age=35768000
                                                    2025-01-15 00:03:55 UTC136INData Raw: a7 a9 0c 6d 49 f1 93 65 69 3c b6 20 0b 8c d2 d4 26 78 32 94 64 93 50 b6 b7 ee 6b 56 cc f2 47 b6 bc 7f 7e 44 18 04 ff c3 f6 25 00 1f 6f 75 63 6c 31 09 78 ae 9c 6c 02 2b 0a 6d d1 0a 4b 7c 47 d7 c9 ca 84 1d 00 26 79 b7 f9 28 53 df 84 b5 ab 14 f1 f9 9a dc 6e f7 7d 32 49 0c 3e 0a 8c 11 1c d4 30 74 55 89 a7 ca 27 fc f3 2b 45 e7 f7 c9 b6 7a ba af 36 27 91 9d 43 83 b4 96 48 86 52 4e 12 3a 2c 19 23 9e fd be c8 8d
                                                    Data Ascii: mIei< &x2dPkVG~D%oucl1xl+mK|G&y(Sn}2I>0tU'+Ez6'CHRN:,#


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    78192.168.2.449975149.154.167.99443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:57 UTC440OUTPOST /apiw1 HTTP/1.1
                                                    Host: venus.web.telegram.org
                                                    Connection: keep-alive
                                                    Content-Length: 0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Origin: https://teiegtrm.cc
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://teiegtrm.cc/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2025-01-15 00:03:57 UTC312INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:57 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    Access-Control-Allow-Origin: *
                                                    Access-Control-Allow-Methods: POST, OPTIONS
                                                    Access-Control-Allow-Headers: origin, content-type
                                                    Access-Control-Max-Age: 1728000
                                                    2025-01-15 00:03:57 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    79192.168.2.449976149.154.167.99443
                                                    TimestampBytes transferredDirectionData
                                                    2025-01-15 00:03:57 UTC533OUTGET /apiws HTTP/1.1
                                                    Host: kws2.web.telegram.org
                                                    Connection: Upgrade
                                                    Pragma: no-cache
                                                    Cache-Control: no-cache
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Upgrade: websocket
                                                    Origin: https://teiegtrm.cc
                                                    Sec-WebSocket-Version: 13
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    Sec-WebSocket-Key: SJ7HNCXm8FV1Dna4fY/dYw==
                                                    Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                    Sec-WebSocket-Protocol: binary
                                                    2025-01-15 00:03:57 UTC150INHTTP/1.1 404 Not Found
                                                    Server: nginx/1.18.0
                                                    Date: Wed, 15 Jan 2025 00:03:57 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 169
                                                    Connection: close
                                                    2025-01-15 00:03:57 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:19:02:31
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:19:02:34
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2016,i,8268069752503946871,12289590627793417942,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:19:02:40
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/apps.html"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:7
                                                    Start time:19:03:00
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJQ-4ZnSfGTZaepDG2WUpp_kS7dt2MmVYnvj-2DwHZQZQ
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    Target ID:8
                                                    Start time:19:03:01
                                                    Start date:14/01/2025
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1992,i,17595767031918591617,8668271936143275655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly