Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teiegtrm.cc/EN/

Overview

General Information

Sample URL:https://teiegtrm.cc/EN/
Analysis ID:1591473
Infos:

Detection

Telegram Phisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected Telegram Phisher
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,9313157621848393339,14610386828813323607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/EN/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJc_oZnmbzfKPRQjVDyk0UxbcG30Be7Mpc32v9tlSPTPA MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1924,i,8620118869453964300,16287844009094144084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
    0.0.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
      0.3.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
        0.1.pages.csvJoeSecurity_TelegramPhisherYara detected Telegram PhisherJoe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://teiegtrm.cc/EN/Avira URL Cloud: detection malicious, Label: phishing
          Source: https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2Avira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/button-D0TrGf7B.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/putPreloader-CSA6FD26.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/page-CkmmkQLk.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/langSign-CN-ja8rh.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/lang-BSGk-k5X.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/logo_padded.svgAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/host.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/index-8FqDkb1A.cssAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/countries-CzeCvYH8.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9RyAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.jsAvira URL Cloud: Label: phishing
          Source: https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9AqAvira URL Cloud: Label: phishing

          Phishing

          barindex
          Source: Yara matchFile source: 0.2.pages.csv, type: HTML
          Source: Yara matchFile source: 0.0.pages.csv, type: HTML
          Source: Yara matchFile source: 0.3.pages.csv, type: HTML
          Source: Yara matchFile source: 0.1.pages.csv, type: HTML
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teiegtrm.cc
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
          Source: global trafficTCP traffic: 192.168.2.5:53102 -> 1.1.1.1:53
          Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49768 version: TLS 1.0
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /EN/ HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-8FqDkb1A.css HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/index-UeT1hvKn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /host.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://teiegtrm.cc/EN/index-8FqDkb1A.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://teiegtrm.cc/EN/index-UeT1hvKn.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: sharedworkerReferer: https://teiegtrm.cc/EN/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://teiegtrm.cc/EN/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/langSign-CN-ja8rh.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/countries-CzeCvYH8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/lang-BSGk-k5X.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/crypto.worker-CfCshcpI.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /api/index/config HTTP/1.1Host: api.telegiam.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegtrm.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://teiegtrm.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Ch3+2r5EO8nMdRgdBG1Ugg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/button-D0TrGf7B.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/page-CkmmkQLk.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/putPreloader-CSA6FD26.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: iVLhUAcJvM4mOlcR6z1kWQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /EN/assets/img/logo_padded.svg HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Vary: *Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tq7TizF5BPeDUXF8KHZoNQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YG49WgXm9I6EFDOY68edvg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: nXV5Zu5DBKeTf2EYTA8BSg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /EN/sw-B-D11xEt.js HTTP/1.1Host: teiegtrm.ccConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://teiegtrm.cc/EN/sw-B-D11xEt.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "66f5b62d-8ecc7"If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: IOMvNT2EvSjpeCvrjqY6sQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8AF30ec8Y4p37K60oYo1Hw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficHTTP traffic detected: GET /apiws HTTP/1.1Host: kws2.web.telegram.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://teiegtrm.ccSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YugcJavCU2Mc0dtwXuuosw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: binary
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: teiegtrm.cc
          Source: global trafficDNS traffic detected: DNS query: api.telegiam.top
          Source: global trafficDNS traffic detected: DNS query: kws2.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: venus.web.telegram.org
          Source: global trafficDNS traffic detected: DNS query: google.com
          Source: unknownHTTP traffic detected: POST /apiw1 HTTP/1.1Host: venus.web.telegram.orgConnection: keep-aliveContent-Length: 0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://teiegtrm.ccSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://teiegtrm.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:15:52 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:15:52 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:15:53 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:15:53 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:03 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:03 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:14 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:14 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:25 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:25 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:36 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:36 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:47 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-store
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:47 GMTContent-Type: text/htmlContent-Length: 169Connection: closeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:57 GMTContent-Type: text/htmlContent-Length: 169Connection: closePragma: no-cacheCache-control: no-storeAccess-Control-Allow-Origin: *Access-Control-Allow-Methods: POST, OPTIONSAccess-Control-Allow-Headers: origin, content-typeAccess-Control-Max-Age: 1728000
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Wed, 15 Jan 2025 00:16:57 GMTContent-Type: text/htmlContent-Length: 169Connection: close
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://ads.telegram.org/guidelines).
          Source: chromecache_113.2.dr, chromecache_118.2.drString found in binary or memory: https://api.telegiam.top
          Source: chromecache_109.2.drString found in binary or memory: https://browsehappy.com/
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://getdesktop.telegram.org/)__
          Source: chromecache_128.2.dr, chromecache_103.2.drString found in binary or memory: https://github.com/emn178/js-md5
          Source: chromecache_132.2.drString found in binary or memory: https://github.com/eshaz/simple-yenc
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://t.me/botfather)
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://telegram.org/android)
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://telegram.org/dl/)__
          Source: chromecache_127.2.dr, chromecache_120.2.drString found in binary or memory: https://telegram.org/dl/ios)
          Source: chromecache_109.2.drString found in binary or memory: https://web.telegram.org/
          Source: chromecache_109.2.drString found in binary or memory: https://web.telegram.org/k/
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53107 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53110 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53108
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53107
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53104
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53105 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 53108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: classification engineClassification label: mal68.phis.win@25/68@22/6
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,9313157621848393339,14610386828813323607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/EN/"
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJc_oZnmbzfKPRQjVDyk0UxbcG30Be7Mpc32v9tlSPTPA
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1924,i,8620118869453964300,16287844009094144084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,9313157621848393339,14610386828813323607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1924,i,8620118869453964300,16287844009094144084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://teiegtrm.cc/EN/100%Avira URL Cloudphishing
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/index-UeT1hvKn.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2100%Avira URL Cloudphishing
          https://api.telegiam.top0%Avira URL Cloudsafe
          https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.js100%Avira URL Cloudphishing
          https://api.telegiam.top/api/index/config0%Avira URL Cloudsafe
          https://teiegtrm.cc/EN/button-D0TrGf7B.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/putPreloader-CSA6FD26.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/page-CkmmkQLk.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/langSign-CN-ja8rh.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/lang-BSGk-k5X.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/logo_padded.svg100%Avira URL Cloudphishing
          https://teiegtrm.cc/host.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/index-8FqDkb1A.css100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/sw-B-D11xEt.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/countries-CzeCvYH8.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.js100%Avira URL Cloudphishing
          https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aq100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          google.com
          142.250.185.206
          truefalse
            high
            venus.web.telegram.org
            149.154.167.99
            truefalse
              high
              teiegtrm.cc
              47.251.1.68
              truefalse
                high
                www.google.com
                142.250.185.228
                truefalse
                  high
                  api.telegiam.top
                  47.251.1.68
                  truefalse
                    high
                    kws2.web.telegram.org
                    149.154.167.99
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://teiegtrm.cc/EN/putPreloader-CSA6FD26.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://teiegtrm.cc/EN/true
                        unknown
                        https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/index-UeT1hvKn.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/button-D0TrGf7B.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://api.telegiam.top/api/index/configfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2true
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/page-CkmmkQLk.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/langSign-CN-ja8rh.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://teiegtrm.cc/EN/lang-BSGk-k5X.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://venus.web.telegram.org/apiw1false
                          high
                          https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Rytrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/host.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/assets/img/logo_padded.svgtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/sw-B-D11xEt.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/index-8FqDkb1A.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/countries-CzeCvYH8.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Rytrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://kws2.web.telegram.org/apiwsfalse
                            high
                            https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aqtrue
                            • Avira URL Cloud: phishing
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://web.telegram.org/chromecache_109.2.drfalse
                              high
                              https://ads.telegram.org/guidelines).chromecache_127.2.dr, chromecache_120.2.drfalse
                                high
                                https://api.telegiam.topchromecache_113.2.dr, chromecache_118.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://browsehappy.com/chromecache_109.2.drfalse
                                  high
                                  https://telegram.org/dl/ios)chromecache_127.2.dr, chromecache_120.2.drfalse
                                    high
                                    https://telegram.org/android)chromecache_127.2.dr, chromecache_120.2.drfalse
                                      high
                                      https://web.telegram.org/k/chromecache_109.2.drfalse
                                        high
                                        https://t.me/botfather)chromecache_127.2.dr, chromecache_120.2.drfalse
                                          high
                                          https://getdesktop.telegram.org/)__chromecache_127.2.dr, chromecache_120.2.drfalse
                                            high
                                            https://github.com/eshaz/simple-yencchromecache_132.2.drfalse
                                              high
                                              https://telegram.org/dl/)__chromecache_127.2.dr, chromecache_120.2.drfalse
                                                high
                                                https://github.com/emn178/js-md5chromecache_128.2.dr, chromecache_103.2.drfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.185.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  47.251.1.68
                                                  teiegtrm.ccUnited States
                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                  149.154.167.99
                                                  venus.web.telegram.orgUnited Kingdom
                                                  62041TELEGRAMRUfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  IP
                                                  192.168.2.6
                                                  192.168.2.5
                                                  Joe Sandbox version:42.0.0 Malachite
                                                  Analysis ID:1591473
                                                  Start date and time:2025-01-15 01:14:51 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 6s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://teiegtrm.cc/EN/
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:9
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal68.phis.win@25/68@22/6
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.186.78, 74.125.71.84, 142.250.185.110, 142.250.186.46, 142.250.184.206, 199.232.210.172, 2.23.77.188, 142.250.185.78, 172.217.16.206, 216.58.206.46, 142.250.186.163, 142.250.65.238, 74.125.0.74, 199.232.214.172, 184.28.90.27, 2.23.242.162, 4.175.87.197, 13.107.246.45, 20.12.23.50
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://teiegtrm.cc/EN/
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:15:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.979955550652991
                                                  Encrypted:false
                                                  SSDEEP:48:88dcsTppFHgidAKZdA19ehwiZUklqehqy+3:8yjs9y
                                                  MD5:421FB4A88926772BEECC4F818BC82F2F
                                                  SHA1:009CF248444FEE79070850B72AD3C2D67B24C9E1
                                                  SHA-256:7AB8BD74CCD4616C246763AA00C593AB2D34936FA4DD55C2329AF8AD441E7137
                                                  SHA-512:6DB720B0430C6816B77744AA0ED7DE38755957FC69ADCF848A668C5AA86D12E4190434B70EA1D51066CD513A43D7B30DA406DE7764667F8A559D50AD2F3F8D80
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......%..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:15:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.994335174692144
                                                  Encrypted:false
                                                  SSDEEP:48:84dcsTppFHgidAKZdA1weh/iZUkAQkqehty+2:8+je9QAy
                                                  MD5:93ABC4CBBDD417475D3F8BBD1CB99E8F
                                                  SHA1:15B853D3DA10C63460BD4AE860983943B054C088
                                                  SHA-256:BF3553FBC356A697D28A31ED0293974EA1282334EB5D7659E471780B37D368E0
                                                  SHA-512:58B9026A2E992E34D4FE5837D80F67A48D8308674965E34B1862A7491D4CD079E824B64F09841B506DF7CBED08A912FB0C20BBF23E2C7D4947BB61C932F16134
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2693
                                                  Entropy (8bit):4.006874803773646
                                                  Encrypted:false
                                                  SSDEEP:48:8xSdcsTppsHgidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xAjpnBy
                                                  MD5:5F9C26ED3DB18AD3CA5892AE74A74A5E
                                                  SHA1:332848D0ABD5399111973ADCA27C3DBBB7D78399
                                                  SHA-256:78F8FC07BEE56F702DE810BC88ADD4C363B10800F689918E7997AE66B682C9BB
                                                  SHA-512:38D32A463C50A13EEEC83456CFFC929A60AA9E7A1C9AE59CFFAFD02FE98FE10E3BC15F50D50566822566BF4BB4E2BFE3E6ECE20FF17221B63C007790A953FDE8
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:15:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.993014645445635
                                                  Encrypted:false
                                                  SSDEEP:48:8YdcsTppFHgidAKZdA1vehDiZUkwqehpy+R:8ejFDy
                                                  MD5:C2440C4B78267AD45D121D9E59F4093D
                                                  SHA1:B6B41B5048E31175E7A836387EDC80C169B1DE6C
                                                  SHA-256:8AA1537B612B8A4D0FB88FBE521F5E3A71C207FD83F791B4EA1E7E8CACCF326E
                                                  SHA-512:A475B79B494B01212300E93982DA05D327D863E7A7BE43D77AE8CA2AB0B9CEAB909D62A0182DCCA9EFC3E25BFF5CDC3DF5722EDD293192D88ED5D40224BEB5E7
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:15:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2681
                                                  Entropy (8bit):3.9825944298185
                                                  Encrypted:false
                                                  SSDEEP:48:8tdcsTppFHgidAKZdA1hehBiZUk1W1qeh/y+C:8hjV9fy
                                                  MD5:1E592A33DD5FB391B92E393AF66C992E
                                                  SHA1:49A269FBB12E34CF92B08BF52E31285553477A3C
                                                  SHA-256:9BF62086309ACC41D6FDEE456793BA42D0EAA708F42A7DF4AF01C90756636964
                                                  SHA-512:FD4BB1B11EADED4055024B5CDC044E9F741D4237877EC97964F16AA52E61F2C1B88E3DB33AEA90DD75B15E971C8B77CC8187D859D140129C507C19F619A2400C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....X ..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:15:43 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2683
                                                  Entropy (8bit):3.995279412280513
                                                  Encrypted:false
                                                  SSDEEP:48:8KdcsTppFHgidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:8ojpT/TbxWOvTbBy7T
                                                  MD5:373850DA1A9A25664086BF74EA1AFE6D
                                                  SHA1:3D380A4D163BA03CD9D3D553190C4A6CE08900DC
                                                  SHA-256:009F7A998ECE779230011E136C3821DC102DCB7F7D5BA1CA9A07285E4B9DCA85
                                                  SHA-512:9499C99F731920E62C899A467A711DAC8EA67D3D2B660305FC073D5B6926DDA432E01A3102B9ECD1B85FA534396C5ADEBB71D35DF92F1D3FD396C472832E865B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............S.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:dropped
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.547231740104558
                                                  Encrypted:false
                                                  SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                  MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                  SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                  SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                  SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:downloaded
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491425745266378
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                  MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                  SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                  SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                  SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/mtproto.worker-J6Loy0H8.js
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):81
                                                  Entropy (8bit):4.374215781810039
                                                  Encrypted:false
                                                  SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                  MD5:F3D286A04A361C960C23B45CD2817E9F
                                                  SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                  SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                  SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://api.telegiam.top/api/index/config
                                                  Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:dropped
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.637669448141703
                                                  Encrypted:false
                                                  SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                  MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                  SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                  SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                  SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/crypto.worker-CfCshcpI.js
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (895)
                                                  Category:dropped
                                                  Size (bytes):1646
                                                  Entropy (8bit):5.157515078848018
                                                  Encrypted:false
                                                  SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                  MD5:054003AA2409AE8F0E3E0544FB866703
                                                  SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                  SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                  SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (57411)
                                                  Category:downloaded
                                                  Size (bytes):66129
                                                  Entropy (8bit):5.5900254265270926
                                                  Encrypted:false
                                                  SSDEEP:768:zEVvkRvnHJzWL06uvr/0j0lp1a70Rop33e9IGZ07gLroqTpCM1tm:YcOL7uDY0HtZ07SfDI
                                                  MD5:ED7E88D8B15AB9122F462D508E1BF938
                                                  SHA1:9AA336E4EDE5026DFA1202D04C6A01FCAB153B7F
                                                  SHA-256:4D5108399B82641DBF80148C27BB49203D32E211CEC1ED139557CEFF975C3896
                                                  SHA-512:6F9D371774F1E700B57891DBF24873EFEA026467B646CDDECF652756360657E52897801DA3B83AACC597D3737654ADC7CCE7B42D2EF329B3C561A71B6DE72F8B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/qr-code-styling-CvBVNv73.js
                                                  Preview:import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(ft,it);Y&&Object.defineProperty(kt,it,Y.get?Y:{enumerable:!0,get:()=>ft[it]})}}}return Object.freeze(Object.defineProperty(kt,Symbol.toStringTag,{value:"Module"}))}var Xt={exports:{}};(function(kt,Gt){(function(Dt,ft){kt.exports=ft()})(self,function(){return(()=>{var Dt={192:(Y,V)=>{var dt,qt,Nt=function(){var st=function(m,y){var v=m,f=Ct[y],d=null,p=0,P=null,C=[],z={},X=function(u,w){d=function(l){for(var _=new Array(l),b=0;b<l;b+=1){_[b]=new Array(l);for(var I=0;I<l;I+=1)_[b][I]=null}return _}(p=4*v+17),$(0,0),$(p-7,0),$(0,p-7),W(),H(),tt(u,w),v>=7&&rt(u),P==null&&(P=mt(v,f,C)),Mt(P,w)},$=function(u,w){for(var l=-1;l<=7;l+=1)if(!(u+l<=-1||p<=u+l))for(var _=-1;_<=7;_+=1)w+_<=-1||p<=w+_||(d[u+l][w+_]=0<=l&&l<=6&&(_==0||_==6)||0<=_&&_<=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (1757)
                                                  Category:downloaded
                                                  Size (bytes):14399
                                                  Entropy (8bit):5.1064414033861745
                                                  Encrypted:false
                                                  SSDEEP:192:xKFg05Kc6PqzUQxEGZZx7W+iM5cRqdy2nbL:AFH5QPcxEGZv5iM5cRaL
                                                  MD5:5F93D5D47981BF2A0675EE267DA7BF0E
                                                  SHA1:60037CCD588D3EA6B8182754FF25818DC6A145C3
                                                  SHA-256:6F9AACE59F7ABF7807E8F985CF62AF43D18B3D869D61C843E9C1AE3A315FC136
                                                  SHA-512:15E36D282ECF443D02D08B868607DDBFDE41E1FF603B984F900DC7DDEF027874C6E199E24503E61D0239B619441250606B99A4219EADA9A201B18C295A895950
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/
                                                  Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <title>Telegram Web</title>. <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no,shrink-to-fit=no,viewport-fit=cover"> . <meta name="mobile-web-app-capable" content="yes">. <meta name="mobile-web-app-title" content="Telegram Web">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-mobile-web-app-title" content="Telegram Web">. <meta name="application-name" content="Telegram Web">. <meta name="msapplication-TileColor" content="#2d89ef">. <meta name="msapplication-TileImage" content="assets/img/mstile-144x144.png?v=jw3mK7G9Ry">. <meta name="msapplication-config" content="browserconfig.xml?v=jw3mK7G9Ry">. <meta name="theme-color" content="#ffffff">. <meta name="color-scheme" con
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (62859)
                                                  Category:downloaded
                                                  Size (bytes):136144
                                                  Entropy (8bit):5.637669448141703
                                                  Encrypted:false
                                                  SSDEEP:3072:gsopJvsRjvqVx4TijwAsQ3jmX0rhyvlcTksyROfli2q3xUxkuk:gHpJvsRji9sQ3jmX0FTks8Eguk
                                                  MD5:D9496B5FCD2F5894DA852ACCAE006161
                                                  SHA1:0A44F9C14AAF2DB61DCCBE5C07C7B285BC3ED08F
                                                  SHA-256:086C945BBE46730D00CF7E82EBF4788335D5F62248325920C5BF0D61D04F449B
                                                  SHA-512:A4329033B527F8D9B3E208CFC8DECA24B8879A8735E977769FA1ED7F265DF415E6FFEB5127C689992D9CB1496DC43B229D955B9169F0FDEFC0FD92F7CA192DC0
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgURL-Cnw_Q8Rw.js","./pageAuthCode-CjuuR50C.js","./codeInputField-Bl9UtowK.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js","./pageSignUp-CPtB8rAM.js","./avatar-CkA4kVPN.js","./pageSignImport-cW_S7Rjv.js","./pageIm-BNtiUFs-.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const e=document.createElement("link").relList;if(e&&e.supports&&e.supports("modulepreload"))return;for(const r of document.querySelectorAll('link[rel="modulepreload"]'))n(r);new MutationObserver(r=>{for(const i of r)if(i.type==="childList")for(const o of i.addedNodes)o.tagName==="LINK"&&o.rel==="modulepreload"&&n(o)}).observe(document,{childList:!0,subtree:!0});function s(r){const i={};return r.integrity&&(i.integri
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):2241
                                                  Entropy (8bit):4.334065797326387
                                                  Encrypted:false
                                                  SSDEEP:48:WC552JsjbX+HtMh5eB8wMJsBqZMmMCBnJs8HD:cQjHD
                                                  MD5:49DBAA7F07877666488A35D827277F57
                                                  SHA1:D7193BB2DC5847C81B039FED9B27967077D19054
                                                  SHA-256:185FE0FC1C7E688B963D70A04F254CC362143DEAB8A51EEA87466AAA7335C7AB
                                                  SHA-512:A9CE6085A4AC515A84BA24BA2104EA6201566B95EDC1F3902AD1A30A52704009933DBD00972B4D3ED2546B8B8A8DAA43AE88E0D9A4C15B3E76DDC2148E03BF44
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/site.webmanifest?v=jw3mK7G9Aq
                                                  Preview:{. "name": "Telegram Web",. "short_name": "Telegram Web",. "start_url": "./",. "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.",. "icons": [. {. "src": "assets/img/android-chrome-36x36.png?v=jw3mK7G9Ry",. "sizes": "36x36",. "type": "image/png". },. {. "src": "assets/img/android-chrome-48x48.png?v=jw3mK7G9Ry",. "sizes": "48x48",. "type": "image/png". },. {. "src": "assets/img/android-chrome-72x72.png?v=jw3mK7G9Ry",. "sizes": "72x72",. "type": "image/png". },. {. "src": "assets/img/android-chrome-96x96.png?v=jw3mK7G9Ry",. "sizes": "96x96",. "type": "image/png". },. {. "src": "assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry",. "sizes": "144x144",. "type": "image/png". },.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (4977)
                                                  Category:downloaded
                                                  Size (bytes):5536
                                                  Entropy (8bit):5.547231740104558
                                                  Encrypted:false
                                                  SSDEEP:96:+b7FOczlqXMnuKflMzvvuYjXouFQ0GtQSHeh1XG2WvZZaAYvrKzB917W3siscy4a:+XFOKwX4uKfl/YjYuFQ3WSHe3XG2WvZp
                                                  MD5:2107FB484F2BADE4F65E6DB447BFA941
                                                  SHA1:051C6676B470B2EB1BEC06C1DD6EACD4E560E31D
                                                  SHA-256:0659B564E1FD336F54229ADAD8F12A0E5647A862304C13A6BBE5D3C2F5E20CEC
                                                  SHA-512:47574C0F3F2E86B6A623B25F6CBF884CAAA5D0A92B837F5EA67EA1C1FBE6F23EC40F8D6F5434DB4BE596593EC37D5A9BB75DF96D01EA7B5344F03D693D334168
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/pageSignQR-Bs3aoZvn.js
                                                  Preview:const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./textToSvgURL-Cnw_Q8Rw.js","./qr-code-styling-CvBVNv73.js","./_commonjsHelpers-Cpj98o6Y.js","./pageIm-BNtiUFs-.js","./pagePassword-1LoqDoG7.js","./htmlToSpan-ClERH88T.js","./loginPage-DJMSHcLh.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{f as d,l as Q,a as l,e as V,d as $,i as F,_ as y,A as P,p as C}from"./index-UeT1hvKn.js";import{a as z,P as H}from"./page-CkmmkQLk.js";import{B as R}from"./button-D0TrGf7B.js";import{p as O}from"./putPreloader-CSA6FD26.js";import{b as N,t as j}from"./textToSvgURL-Cnw_Q8Rw.js";let T=!1;function W(){return S||(S=l.managers.apiManager.getConfig().then(e=>e.suggested_lang_code!==d.lastRequestedLangCode?Promise.all([e,d.getStrings(e.suggested_lang_code,["Login.ContinueOnLanguage"]),d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text
                                                  Category:dropped
                                                  Size (bytes):823
                                                  Entropy (8bit):4.551935339533535
                                                  Encrypted:false
                                                  SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                  MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                  SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                  SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                  SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11056, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11056
                                                  Entropy (8bit):7.980947767022165
                                                  Encrypted:false
                                                  SSDEEP:192:duC8R1LnQKFt7DX2XFEu+zjdNr/ucPDf/Teifn/m1t7w9vxUBpZRCo++TkXT0R97:dL8bQKFt32XF/+zhNr/uS6i+tU9v6RCM
                                                  MD5:07DB243DB21ED0A6B4FF05FF429686B7
                                                  SHA1:5D62925FDD7ED8E80F206D095ED093994F13D276
                                                  SHA-256:CE897833AC6E362DF7C91AC8223FE511C6DEFCF33964928A81004600A2DD4C2E
                                                  SHA-512:D34D15E91BA706886F7B098B5A42B3E31D374FDA47D6E873F10B40FBEA78D848921D124FC17045E77C432BCF2B4D4ADFE5AECA4C3122CEC199AC92E3124541EC
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                  Preview:wOF2......+0......T|..*..........................d.....|.`..l....H.l..r..6.$..`. .... .;F3.....Pg&...l...mP.e..%.?$h.......cb...)Kk..c ..xy........|W.uw..1...q...j..c.#........Hb.Dv..uO..........B.(.?x..?.._AK...M..G....Q9F.DK..A.E...C,J,z..R..D..Zf...?.#..l,....g..P.\..].}.l...:...U..u.J.q...!8.i...df.....(qwe.....h.NJ.......JY>....Jp...r.;.d ....{e.....ey.U.*s@@-..R/3G..e$...B..K8Gi.dP.8J..AWY.Q...o?.f:...i......H..9..n7[...{..@9.p.B2....$l_......}.......$..4...y.._S.e.^i.4m..P=B...!.#$.P...i.....=.............0.]...V....U.u .s..R@....(..)Chp.....+."^<..."Y2D.t.:.P.|.@..E.% @@.B...Q..m.=3.854.....t....9..@..0".8..@?`....( ....0.^!R...R..v.0+.g..L.@.%>../c.d.daYeG.jG....7."5r.ZJ.......o.....cr..eU..4...Ch..a.......2Qb$I.&C...%..C.!c&LY.b.=G...+..AC...5f.I.^z...c.kK..X..W..........0.<>..Sr.kG x.L.W......@$b.....#.F..t.2....._....J....R.......2l.X...o...b.7K..X..7.6l.[..c.`...!l...>.b.Sl...\>.g.B.)..$..y.pL..4f.1.b../....Ol..."9U08.Q..>Z.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):1069
                                                  Entropy (8bit):5.1276420682934996
                                                  Encrypted:false
                                                  SSDEEP:24:2dUMATLf3epkYlC44xYWVYJyLRC5ZG4K+:cUMAvf3ikst4nVkyRiZGJ+
                                                  MD5:256ADEDC8580CE9D3E5D41BB6467A8E2
                                                  SHA1:B1DD7A21D38AEABAC25762E7C0587F82FD40274A
                                                  SHA-256:EEB79B0AE5DA35D3433DE6EDEEC3A0E3CCE9C24F517DBAD26ED97E852666C8F4
                                                  SHA-512:A2128BDFFA70DAF9169BC528724C92A6D726C02C76E2076D5BDBE10CBDE4FA298E52A6415C136603DA81825EF3A59D2468946BCE8C1456EE363733114CE9FE90
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/assets/img/logo_padded.svg
                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 160 160" style="enable-background:new 0 0 160 160;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#3390ec;}.</style>.<path class="st0" d="M80,13c37,0,67,30,67,67s-30,67-67,67s-67-30-67-67S43,13,80,13z M108.7,51.9h-0.1c-2.5,0-6.4,1.4-24.3,8.8..L81.2,62C74,65,61,70.6,42,78.9c-3.3,1.3-5,2.6-5.2,3.8c-0.3,2.3,2.9,3.1,7,4.4l1.2,0.4c3.5,1.1,7.8,2.3,10.1,2.3..c2.2,0,4.6-0.8,7.2-2.6l9.7-6.5c12.7-8.5,19.4-12.9,20-13.1l0.2-0.1c0.4-0.1,0.9-0.1,1.2,0.2c0.4,0.4,0.4,1,0.3,1.2..c-0.3,1.5-17.8,17.3-19.2,18.7L74.4,88c-3.8,3.9-7.9,6.3-1.5,10.7l1.5,1c4.8,3.2,8,5.5,12.9,8.7l1.3,0.9c3.9,2.6,7,5.6,11,5.2..c1.8-0.2,3.7-1.9,4.7-6.8l0.1-0.3c2.3-12.3,6.8-39.1,7.9-50.1c0.1-1,0-2.2-0.1-2.7l0-0.2c-0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:downloaded
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.135949868785221
                                                  Encrypted:false
                                                  SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                  MD5:2E4668CAD84210A773E175D82237A9FD
                                                  SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                  SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                  SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/button-D0TrGf7B.js
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):290
                                                  Entropy (8bit):5.184833466026929
                                                  Encrypted:false
                                                  SSDEEP:6:q8YoKA47zZBK/TKACFr5SY/dONWLcTbKHqLWt8o7Dvln8HpF3jgjb:1Kp/6KF5SYJRQi7DOR2
                                                  MD5:BBBEFD4E3C7C2EF2AE262565D6EDF65E
                                                  SHA1:FBDB4413462AE109C237C5FC96E91212A27F9131
                                                  SHA-256:7E898F2560233FE672543BBAFFE66542D387208B18F5639CB3050BD75D167E48
                                                  SHA-512:B12D6F24A0E8EFAF2B5776A0D4F06A908B9B3E72DAAE5C3064D4913505CBEC2A10F2E05C95020A0C28DC66D7F7CBBBEB83785D52D12CFF6BBCC8DCF71FDBADD1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/_commonjsHelpers-Cpj98o6Y.js
                                                  Preview:var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};.//# sourceMappingURL=_commonjsHelpers-Cpj98o6Y.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text
                                                  Category:downloaded
                                                  Size (bytes):823
                                                  Entropy (8bit):4.551935339533535
                                                  Encrypted:false
                                                  SSDEEP:24:ynm/tkeVXkrJ37jGFOy5BNycZcRdaOmXCgR:y+tbV0raOg3G5mXP
                                                  MD5:7533A91C80DDC49C62984C4BB4AB588E
                                                  SHA1:9E66F9B9F9713CC9FEA46222D46964C71165D430
                                                  SHA-256:31104698DBDB4AF2D701B416FEE9B0745AEE4AA340711238818F677747C1BBF2
                                                  SHA-512:BF2D4DD0FF6A4D8ED5E20CC53A18C607B4E1A26A0B4192F4D522BF709189BC0C5761EB3861B46407584CA7E0102612D9E8FD114B5A5250E3BD8140AA384803D1
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/host.js
                                                  Preview:(async function fetchData() {. try {. const host = 'https://api.telegiam.top';. const response = await fetch(`${host}/api/index/config`);.. // ....... if (!response.ok) {. throw new Error(`HTTP error! status: ${response.status}`);. }.. const result = await response.json();. if (result.status === 'success') {. const link = result.data.link;.. // . host . link ....... localStorage.setItem('host', host);. localStorage.setItem('location', link);.. console.log('Host and link saved to local storage.');. } else {. console.error('Failed to fetch data:', result);. }. } catch (error) {. console.error('Error fetching data:', error);. }.})();.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:downloaded
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/assets/img/favicon.ico?v=jw3mK7G9Ry
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:downloaded
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/lang-BSGk-k5X.js
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):15086
                                                  Entropy (8bit):3.807528040832412
                                                  Encrypted:false
                                                  SSDEEP:384:jU9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBBBBBBdBBBBBBBBBBBBBBBBBBBBB4BBBT:w9B3BBBBBBBBBBBBBGBBBBBBBBBBBBBw
                                                  MD5:4C7161B2FF1DB8E15C7E47F8639C5F86
                                                  SHA1:30260EFCDAF269977CF3E8A2280A9C6D4C93B583
                                                  SHA-256:7E2388EC283FE17472EF02829A93DA550AF8F3AD4A975F50A0110BFF61AFE523
                                                  SHA-512:627B5981E0BEEC62BAEFC8CAEE9E227686ADAED88FC58AAC46B68C649DD71145D64DB2D063EF8A741828244CD941FA73FD85A5D6C94D015A66C5E514B476AE6B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................X..G<.Av.=..;..9..7..4..4..8..:..<..@..Ey.O>.g......................................................................................................................d..G+.>y.9..5..4..3..3..2..2..3..3..2..2..2..3..4..7..<..D}.S......................................................................................................k..E1.;..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..2..4..8..A..S5........................................................................................I..<..6..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..2..3..8..D..^..............................................................................A?.8..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..3..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:downloaded
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.269379265309623
                                                  Encrypted:false
                                                  SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                  MD5:7E932712D6C6B68071024861CFDCEBA2
                                                  SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                  SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                  SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/page-CkmmkQLk.js
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:downloaded
                                                  Size (bytes):699
                                                  Entropy (8bit):5.269779648616052
                                                  Encrypted:false
                                                  SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                  MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                  SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                  SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                  SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/putPreloader-CSA6FD26.js
                                                  Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (394)
                                                  Category:dropped
                                                  Size (bytes):699
                                                  Entropy (8bit):5.269779648616052
                                                  Encrypted:false
                                                  SSDEEP:12:/CIiYTt4rCEV+BXdRAjHlm1LfuiurdTihtsg0PpRmOtMsdngN0xmF/Ub62f:bJT6rCd5dijHlILfuiurd+r8RmONngNq
                                                  MD5:6E2FDED6862A737DA3ABE255A19338B1
                                                  SHA1:EB720AEAF26A1994008BE57D653811135FEE832D
                                                  SHA-256:915DBCBF936D89A30E6C7331345D761BF1EE4B83D682C73988DCA08DEDB6AB07
                                                  SHA-512:8900343C8A14ACE0FCD09A0DEB7A75E4B6A5C142DFF6B385979C279343AB70E7A92B98F5873A89864DBE05AB55A54B0A0F86A2CE76411D80ACF89D004FBBD445
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=`. <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50">. <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>. </svg>`;if(n){const t=document.createElement("div");return t.classList.add("preloader"),t.innerHTML=e,r&&r.appendChild(t),t}return r.insertAdjacentHTML("beforeend",e),r.lastElementChild}o.putPreloader=i;function a(r,n="check"){const e=r.querySelector(".tgico");return e?.remove(),r.disabled=!0,i(r),()=>{r.replaceChildren(),e&&r.append(e),r.removeAttribute("disabled")}}export{i as p,a as s};.//# sourceMappingURL=putPreloader-CSA6FD26.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:dropped
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:downloaded
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/textToSvgURL-Cnw_Q8Rw.js
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (11608)
                                                  Category:dropped
                                                  Size (bytes):128055
                                                  Entropy (8bit):5.048927119171312
                                                  Encrypted:false
                                                  SSDEEP:3072:VZaqFwaUdc1xgSj9kumkb+LAjwEaGQvJ4aG86uQ/Gt:LaqFwaUdc1SSnw8QvMGt
                                                  MD5:B16CE817744D9AE4A34FF0DFB11D086C
                                                  SHA1:6F07AA2CA86C5003C6194F81EA10DAD2BF50981A
                                                  SHA-256:BA34D1B04D92C677489E0BFC89F2A6AE3423AC73713843457EFC9F61E7A67949
                                                  SHA-512:DAF55063CFE0B99BD7A9F302F8EFF63FA6BA3D63C5FF3610A77B83D032E76D645A23056FE84B8207FE0F6F32989815AC9715ED2D595D253F9D5F83F0F1B04CB3
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that will.appear and never appear in this folder.`,FilterMenuDelete:"Delete Folder",FilterHeaderEdit:"Edit Folder",FilterAllGroups:"All Groups",FilterAllContacts:"All Contacts",FilterAllNonContacts:"All Non-Contacts",FilterAllChannels:"All Channels",FilterAllBots:"All Bots",FilterPersonal:"Personal","EditContact.OriginalName":"original name","EditProfile.FirstNameLabel":"Name","EditProfile.BioLabel":"Bio (optional)","EditProfile.Username.Label":"Username (optional)","EditProfile.Username.Available":"Username is available","EditProfile.Username.Taken":"Username is already taken","EditProfile.Username.Invalid":"Username is invalid","EditFolder.Toast.ChooseChat":"Please choose at least one chat for this folder.","EditBot.Title":"Edit Bot","EditBot.Usernam
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):1005299
                                                  Entropy (8bit):5.491425745266378
                                                  Encrypted:false
                                                  SSDEEP:24576:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDtIAWH44VC7gJegZCrcqbcNT50fA7j6ygBO:ASnW/h2+GQMy+EVmBC0bCLf3suPIKDt6
                                                  MD5:99AA1CBF8B2C7797DBD0A9F8A72E7F9E
                                                  SHA1:A94101BD2525340E35BF965B89F1FBA280A07B50
                                                  SHA-256:3F4607A296AF2BB0201A0E24762346FA42D95A037409180451227001DDFE00C5
                                                  SHA-512:C545502F4F8B7F27FA8A0B738F1B12D3835005195391459A02DBCF97C748A2E2AC4F5874B9DAB558F73F8DDACB384E246861A5E9E002700B2D8CCAE0D6C11853
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return $t(this,...o)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(o){const e=t=>Promise.resolve(o()).then(t);return this.then(t=>e(()=>t),t=>e(()=>Promise.reject(t)))};function Rn(o){return+o<0}function Bn(o){return+o>=0}String.prototype.toUserId=function(){return(+this).toUserId()};String.prototype.toChatId=function(){return(+this).toChatId()};String.prototype.toPeerId=function(o){return(+this).toPeerId(o)};String.prototype.isPeerId=function(){return/^[\d-]/.test(this.toString())};Number.prototype.toUserId=function(){return+this};Number.prototype.toChatId=function(){return Math.abs(this)};Number.prototype.toPeerId=function(o){return o===void 0?+this:o?-Math.abs(this):+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format (Version 2), TrueType, length 11016, version 1.0
                                                  Category:downloaded
                                                  Size (bytes):11016
                                                  Entropy (8bit):7.981401592946327
                                                  Encrypted:false
                                                  SSDEEP:192:Tysuo7z1NVoTUYAKVOO7YVxRwHQUXFI5xoBwH9f4d9QFmOfiS:TvdvVoTSjOYR4QUVIgBwpFLaS
                                                  MD5:15FA3062F8929BD3B05FDCA5259DB412
                                                  SHA1:6FF06A34F68AD0324DDEC1BBE4D453C959178B36
                                                  SHA-256:5D1BC9B443F3F81FA4B4AD4634C1BB9702194C1898E3A9DE0AB5E2CDC0E9F479
                                                  SHA-512:07E96D7520B4EDE158E77BEF10A01A33CD8BE7D263FE6900F89C023E65E4A63570E8A442DEC2E96030FB563B25610005A748D48F9330FD31EB91B37D1003D376
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                  Preview:wOF2......+.......Tp..*..........................d..d..|.`..l......&..r..6.$..`. ..t. ./F....R..N..Px......0.....t.%..6_.Mq.;...]l...N......<..s.|.}......s@s._1..b..`.--)Q-.Br.Kh..J...e.b.f..fd.0....jn..Z.*v.@N...L.J:)i..h.....?....o"0..P.....T.@..&..|....(.v.sZpI......?.HxT{~N.(.;........W..U..X.......LQ...'i........q@...c...L.+ ...J.W....E..u...(..f....e.~O.......sXk.FB`.Q<h........1..|d!.YC.......+.....$."E.D..(..@ P..`..H.!.`...0k..i....!z..}.N.p.@;./8.....H..E..<.....d..&D...n.Z.X.I7.H.-.e-if..g.....,.5.W...;+.{1....V/....Y..-...b%..S..HF.r..n...5..... ..0p.1..........D..#N....nP.N..=...3e......).o..!.F..3.G&L.1k...mxm.m;v....._}..B<...I..../pAp.7.l...\........I9V...U..4`..+6...b.y.g%AZ.......... .0..../[..KX..V.v.c....m.`.{.7..........})#,b..@k..b....c.dl..]2....L.J..c........E.......C.).%E%.f..g...p.X....b.o.\.}...,.....0.6..b%.J....A.Fd H3q>6.."..kA..l.56..|...2R.].P.....5.c...y.h.X..b.....m`.....Z.."...(A.9.].X."...Z.i...+6.(&....m'..v.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):81
                                                  Entropy (8bit):4.374215781810039
                                                  Encrypted:false
                                                  SSDEEP:3:YWR4buWsizJ5H+C6bz1QuR2FV:YWybu6zJN6bhWFV
                                                  MD5:F3D286A04A361C960C23B45CD2817E9F
                                                  SHA1:FB4577F5276EDDF024D6E83C8F6AF323B4F6F27B
                                                  SHA-256:58A2A51BD6E5B130D58A71AA054AFC6D4EF82E16BAAD2EBBF01483A575B1E28D
                                                  SHA-512:25A029099BF9A2332FB35DAE3FABF6966F94A8EFC12108DB4CCF46EB8772C774B23818517F0DF0A15420BE2674E040224A394CCBFC5997169E9BB52B69F2390B
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):471896
                                                  Entropy (8bit):5.011065356502208
                                                  Encrypted:false
                                                  SSDEEP:6144:J57aQBDlZOBMHiIzIO95HVFQU5R0LHa5mlM+P:7B9mvM+P
                                                  MD5:918652A1CF5B726302B61C34F50702F9
                                                  SHA1:54B5BA96BF8A0BF4967BB1F01671A19E7D347BF0
                                                  SHA-256:8D1045E13A292368CD50A37D8A01941ADD68658C3EC78A3B557388F8FF5695AD
                                                  SHA-512:C9AB5651D0A5873A04A552411C07F9FBBF8B143D99CA695F6C8CDD841BE9F235FD744196309F2DA3C5B59F7C0C887D1CD540414E64770B1D5EEE426D4216947E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/index-8FqDkb1A.css
                                                  Preview:@charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appearance:button;font:inherit}html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}ul:not(.browser-default){padding-left:0;list-style-type:none}ul:not(.browser-default)>li{list-style-type:none}a{text-decoration:none;-webkit-tap-highlight-color:transparent}button{background:none;outline:none;border:none;cursor:pointer;padding:0;font-size:inherit}img,video{-webkit-user-drag:none}.z-depth-0{box-shadow:none!important}.z-depth-1{box-shadow:0 2px 2px #00000024,0 3px 1px -2px #0000001f,0 1px 5px #0003}.z-depth-1-half{box-shadow:0 3px 3px #00000024,0 1px 7px #0000001f,0 3px 1px -1px #0003}.z-depth-2{box-shadow:0 4px 5px #00000024,0 1px 10px #0000001f,0 2px 4px -1px #0000004d}.z-depth-3{box-shadow:0 8px 17px 2px #00000024,0 3px 14px 2px
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):584903
                                                  Entropy (8bit):5.831262449023427
                                                  Encrypted:false
                                                  SSDEEP:6144:UheaBnYAAz6mnztVFRZfSH8tLvXBI1rQFYOZvpG+BzalCCd8kdT1Ig:UhY6mnztVFR3BItQFYOZvpGEzaQCdhj5
                                                  MD5:2E14A6853C14CA06912F1F0D57773C2C
                                                  SHA1:A2A202F7BF7A4EEA8CA3373721F6315E8FFA5F48
                                                  SHA-256:F693995FC4FA7BA85358C986F5D0C933807EC73E5FABC753B789885AA97F73A0
                                                  SHA-512:9FD162A7C1B9AF67884ED00B8C719F83A7F1056DA92895EB02DB5843500F5649301258ADF19EE5CA895EBBE6C0C9291896FAA92F1EB328300D6F07B45A294EC4
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Preview:const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.search.indexOf("http=1")>0)&&(qe.multipleTransports=!1);qe.multipleTransports&&(qe.http=!0);qe.http&&(qe.transport="https");const ia=qe.debug,Na=typeof window<"u"?window:self,xt=Na,Ie=typeof window<"u"?window:self,Vt=navigator?navigator.userAgent:null;navigator.userAgent.search(/OS X|iPhone|iPad|iOS/i);navigator.userAgent.toLowerCase().indexOf("android");(()=>{try{return+navigator.userAgent.match(/Chrom(?:e|ium)\/(.+?)(?:\s|\.)/)[1]}catch{}})();const ze="safari"in Ie||!!(Vt&&(/\b(iPad|iPhone|iPod)\b/.test(Vt)||Vt.match("Safari")&&!Vt.match("Chrome"))),va=navigator.userAgent.toLowerCase().indexOf("firefox")>-1;(navigator.maxTouchPoints===void 0||navigator.maxTouchPoints>0)&&navigator.userAgent.search(/iOS|iPhone OS|Android|BlackBerry|BB10|
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (895)
                                                  Category:downloaded
                                                  Size (bytes):1646
                                                  Entropy (8bit):5.157515078848018
                                                  Encrypted:false
                                                  SSDEEP:24:5Re8YKsxHYCvr7fJA7jPGtGbI1V0asw4AXljTqG/Lmb5TchoTMXKAOm1kEWGXULw:LCKsxHtvrSkjFL4yNeTcCTaKOEc++
                                                  MD5:054003AA2409AE8F0E3E0544FB866703
                                                  SHA1:76688A6F30F9B80FEED14652886AB5F9CE90BB00
                                                  SHA-256:2B3CB7FCD5A7CBA31F0932276D0673437BB4D8BA9FCFCC3602EC85EA60458AE4
                                                  SHA-512:3C0D80F907DADA078BB3B845BEB9B7E3EB9605B93835762E54AE62B6089B56466868F95307E24A0C185C9A9D64A7F95CDB688D949373D8432CD13FDACB110C08
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/langSign-CN-ja8rh.js
                                                  Preview:const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country code.and enter your phone number.`,"Login.Code.SentSms":`We have sent you an SMS.with the code.`,"Login.Code.SentInApp":`We have sent you a message in Telegram.with the code.`,"Login.Code.SentCall":`We will call you and dictate.the code.`,"Login.Code.SentUnknown":`Please check everything.for a code (type: %s)`,"Login.Password.Title":"Enter Your Password","Login.Password.Subtitle":`Your account is protected with.an additional password`,"Login.Register.Subtitle":`Enter your name and add.a profile photo`,PleaseWait:"Please wait...",Code:"Code",LoginPassword:"Password",YourName:"Your Name",FirstName:"First name (required)",LastName:"Last name (optional)",StartMessaging:"Start Messaging",Country:"Country","Contacts.PhoneNumber.Placeholder":"Phone Number","Login.Next":"Next","Login
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):68866
                                                  Entropy (8bit):5.6155163373564765
                                                  Encrypted:false
                                                  SSDEEP:1536:Ls5jGoKCtxvQ5ka8+CjuLBonGA+2P88HwDZXOle:6hKUxvt+CKLBsGAXP88HwVXV
                                                  MD5:0EFDDE008DCA467F870E5A41E96006D5
                                                  SHA1:EBADF267C3D3EB15B3EF6D7D0A07DEC87B95D0F5
                                                  SHA-256:DB66F764C311C8C976601370A59831BE1B792FE9535C8F36F7DE75334226B071
                                                  SHA-512:104CFF792D754A1AC01DA3671638421947DB3FFCC6DCD0D95675BEBCB16CBD3A82056169B325CE8409F59423113068B23FFBB31A6D14880F084C8A33F7C65A05
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return kt(this,...f)};Uint8Array.prototype.toJSON=function(){return[...this]};Promise.prototype.finally=Promise.prototype.finally||function(f){const n=o=>Promise.resolve(f()).then(o);return this.then(o=>n(()=>o),o=>n(()=>Promise.reject(o)))};var $e=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function Fe(f){return f&&f.__esModule&&Object.prototype.hasOwnProperty.call(f,"default")?f.default:f}var Ke={exports:{}};(function(f){var n=function(o){var s=1e7,l=7,c=9007199254740992,y=nt(c),T="0123456789abcdefghijklmnopqrstuvwxyz",R=typeof BigInt=="function";function A(e,r,a,u){return typeof e>"u"?A[0]:typeof r<"u"?+r==10&&!a?C(e):Se(e,r,a,u):C(e)}function p(e,r){this.value=e,this.sign=r,th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):6732
                                                  Entropy (8bit):7.936351662623257
                                                  Encrypted:false
                                                  SSDEEP:192:wS6ibzp9hMXWl8WpRIjjGSJY39ZritqS4:XRvpnMmHpm3/JY3vSqS4
                                                  MD5:006AC6FDC5D9FFDF2C11D578CA620A07
                                                  SHA1:D751CAFF8D0AF8842C4A79B51C71D718C1242047
                                                  SHA-256:26DE77D7358A970649C4D464F84FCB4792CDD1734B028218E8E6A1EB058EEA97
                                                  SHA-512:1AD9838ABFC64565C8F97BDD4CB9EAE19DEE2521DFA353E55357D8A0CD7314AAA6F0E03194545C460046CDAE66BE5514FBCE9656324CF5170558248551C99E62
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry
                                                  Preview:.PNG........IHDR..............F.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs.................tIME.....!+.,......IDATx..{t\.u.?....m....e.WL._..1...!Ii.m.jJB....R,..h }.....!.*......ZX.B.@.#q..K.&`J...S..z.f......-.z..c.g...i4s.....>{.#\.l.o..!.DAg.....2`q.1...L... .../c.D.....'.V.0p.x.h...t...e..9~_.."~. ..6t ..t&h5p...X.T..@.p....0..V+p......A..VT..U.}..J..hc};!..Z.,.j.+..`9..&.....:...F`....`..$.z3..3..... .T.... .%.+A..........1.B.8.4..</...8..u....)(..6.#.cD..n.>.\..%{.Q.0...%....:.aEM!Ms.!...v.>...w._.NOA.4.%...x.x.hB....4~.........b..Q)W...F.Z.p.....;.=(.#....e.....5"....N`....+l........J..........i(J.-.r..%.aS.....[.z.9.~.....x^..T.X..[..Q....k.[..bc5EN...'p....1..p.}..e..... U.....F....!.^.~.p5.Ow..m0......A\..?..._........)...M.e........+.....Z...B.M.p....9.&..}.... ....o'.H.a..7Xg....A../..nTv9.....M@5.....p.p;.(o.rjp..[.A .X..,...h[}.]..A.)...!...j......-h+..X..K.S.m.?..q.D......\c....!.~1.{v.....f.JC'.a.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8950)
                                                  Category:dropped
                                                  Size (bytes):8995
                                                  Entropy (8bit):5.135949868785221
                                                  Encrypted:false
                                                  SSDEEP:192:4EV084ShH2tynPwMaQEoXFwDWzFf6jYzezHG+aLlBw37m:ZV084QH2t9LGUW/+G+aZBw36
                                                  MD5:2E4668CAD84210A773E175D82237A9FD
                                                  SHA1:7FAF69EC24E60F7C3BAB383C1C6B6A9D160DEF3E
                                                  SHA-256:69185956410355A103F34B74900550942FD3D02A3747FF5880779FEDF8CEBD36
                                                  SHA-512:F426C15EDB7AB707C311EBB55828124AAFDC433A04262DDC22866D3DA1689BB566DD3744EFA04AC6B3E5B1608FD95510084EF150370A54E1491F34BC88A6FEBF
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return r||(this.scheduleFlush(),r=this.promises[e]=I()),t!==void 0&&r.then(()=>t()),r}measure(e){return this.do("read",e)}mutate(e){return this.do("write",e)}mutateElement(e,t){const r=R(e),n=r?this.mutate():Promise.resolve();return t!==void 0&&(r?n.then(()=>t()):t()),n}scheduleFlush(){this.scheduled||(this.scheduled=!0,this.raf(()=>{this.promises.read&&this.promises.read.resolve(),this.promises.write&&this.promises.write.resolve(),this.scheduled=!1,this.promises={}}))}}const L=new P;w&&(w.sequentialDom=L);let U=0;function z(s,e=()=>Promise.resolve(),t=null,r=!1,n=s){if(s.querySelector(".c-ripple"))return;s.classList.add("rp");const o=document.createElement("div");o.classList.add("c-ripple"),s.classList.contains("rp-square")&&o.classList.add
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (24043)
                                                  Category:downloaded
                                                  Size (bytes):24097
                                                  Entropy (8bit):5.007587360243521
                                                  Encrypted:false
                                                  SSDEEP:384:+LCLXFLzLNL5LrLnLsLILWLzLHLSLRLxLjLRLiL/uLxLQOLXLULrLzLgLwLBLs5i:aeVn9JPLEgCnrOxR3x+/qRQKbcPnoYBh
                                                  MD5:24D43EC6FFDEF8FDF4310A4A8B65B206
                                                  SHA1:8974A9F0F2A76920B5080C3F239FE21396E4CE73
                                                  SHA-256:6876BDE98B3F0C4013107F69F6BF375F60A2807BD79C11592131D9B8BBBB76AE
                                                  SHA-512:A00793F96ADA27EDCFDCB02958362F458779A6B6CF05D4CBE9106E40A62E575C8B1F5835E4FC7A24D29C9A8B5A401244B94EA9853B2DEA6FF34CA835C6050A4C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://teiegtrm.cc/EN/countries-CzeCvYH8.js
                                                  Preview:const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"AF",default_name:"Afghanistan",country_codes:[{country_code:"93",patterns:["XXX XXX XXX"]}]},{iso2:"AG",default_name:"Antigua & Barbuda",country_codes:[{country_code:"1268",patterns:["XXX XXXX"]}]},{iso2:"AI",default_name:"Anguilla",country_codes:[{country_code:"1264",patterns:["XXX XXXX"]}]},{iso2:"AL",default_name:"Albania",country_codes:[{country_code:"355",patterns:["XX XXX XXXX"]}]},{iso2:"AM",default_name:"Armenia",country_codes:[{country_code:"374",patterns:["XX XXX XXX"]}]},{iso2:"AO",default_name:"Angola",country_codes:[{country_code:"244",patterns:["XXX XXX XXX"]}]},{iso2:"AR",default_name:"Argentina",country_codes:[{_:"help.countryCode",flags:0,country_code:"54"}]},{iso2:"AS",default_name:"American Samoa",country_codes:[{coun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10465)
                                                  Category:dropped
                                                  Size (bytes):10508
                                                  Entropy (8bit):5.269379265309623
                                                  Encrypted:false
                                                  SSDEEP:192:N/Vk0M1twYzEEmT/xG9WZARa88zpVzsocr0JJl88EkQYu2GtRUde+K9CoJa6i8AB:N/Vk0M1twYzExjxG9WqRL8zpVzsocr0D
                                                  MD5:7E932712D6C6B68071024861CFDCEBA2
                                                  SHA1:848167B182AB158577ECCCCE345FE65F307C4976
                                                  SHA-256:7133BD350F742A37E968DEDFF8E871105D32A778D664C538070FB05B5C403EE9
                                                  SHA-512:FAE7A39971A52BA3D52554DF8E1C05F050E3061F70C301D4146E6618A4C395791D257225F1BCB4DAE3E5A196C47936CB1B417046553F3650420C0772E8172F2A
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t){W||(b=U(),p.dispatchEvent(z),W=!0,x&&C("start")),++N,x&&C("attach promise, length:",N,t);const s=[t!==void 0?ue(t):void 0,e.finally(()=>{})].filter(Boolean),o=performance.now(),i=b;return Promise.race(s).then(()=>{b!==i||b.isFulfilled||(--N,x&&C("promise end, length:",N,performance.now()-o),N<=0&&ee())}),b}window.dispatchHeavyAnimationEvent=G;function ee(){b.isFulfilled||(W=!1,N=0,p.dispatchEvent(K),b.resolve(),x&&C("end"))}function He(){ee()}function Be(){return b}function Fe(e,t,s){W&&e();const o=s?s.add(p):p.addEventListener.bind(p),i=s?s.removeManual.bind(s,p):p.removeEventListener.bind(p);return o(z,e),o(K,t),()=>{i(K,t),i(z,e)}}function _(e,t){if(!e?.parentNode)return-1;if(t)return Array.from(e.parentNode.childNodes).indexOf(e);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (306)
                                                  Category:dropped
                                                  Size (bytes):357
                                                  Entropy (8bit):5.223844699524094
                                                  Encrypted:false
                                                  SSDEEP:6:A9T/xDXPngj2dgGMAQMr46dsYBVCT1XTXEdG9jYIi0Nj8MUjXdnXY5NN+bF:A9T/lgjG/rNZ01XzEd4kIi0NAHXOd+bF
                                                  MD5:3F6402ACB182A218E34EBE26B03FCD23
                                                  SHA1:2601DFBCE5087A38142E34596E5B094C7760DC80
                                                  SHA-256:88EF7B589F467F4A280126E59B5428D5169F80A165500687699209F60CA39998
                                                  SHA-512:FBAD0D1EBDA1D575D74CA62B8BCE83AE7640F10A92AB0E21CD8A434E360002DA4CA9470A12F0B1F8FCA67E8F7DC40E31CBC840ABBBB77008F5ECBDBE07CB8E5E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.result)},e.readAsDataURL(r)})}export{o as b,l as t};.//# sourceMappingURL=textToSvgURL-Cnw_Q8Rw.js.map.
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 15, 2025 01:15:38.104928017 CET49674443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:38.104929924 CET49675443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:38.276796103 CET49673443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:46.886040926 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:46.886080980 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:46.886157990 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:46.886349916 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:46.886364937 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.528090000 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.528862000 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:47.528873920 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.529736042 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.529789925 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:47.532356977 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:47.532414913 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.574820042 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:47.574829102 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:47.622374058 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:47.716067076 CET49674443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:47.716228008 CET49675443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:47.749806881 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.749836922 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:47.749898911 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.750796080 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.750874043 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:47.750941992 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.751631975 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.751657963 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:47.751790047 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:47.751802921 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:47.890300989 CET49673443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:48.363132954 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.366213083 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.380620956 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.380647898 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.380775928 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.380842924 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.381742001 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.381802082 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.382610083 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.382680893 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.390913963 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.390999079 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.391056061 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.391074896 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.391216040 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.391225100 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.435247898 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.435259104 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.437741995 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.488363028 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.588172913 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588205099 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588216066 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588242054 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588253975 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588262081 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588298082 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.588336945 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588370085 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.588372946 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.588418007 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.589428902 CET49715443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.589454889 CET4434971547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.603034973 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.603574991 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.603615999 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.603679895 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.603893042 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.603900909 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.604266882 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.604319096 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.604376078 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.604826927 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.604866028 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.647336960 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840708971 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840729952 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840740919 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840760946 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840766907 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840771914 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840779066 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.840812922 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.840833902 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.840868950 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.859082937 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.859092951 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.859127998 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.859172106 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.859179974 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.859206915 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.859230042 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.929302931 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.929322004 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.929377079 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.929383993 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.929425001 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.947421074 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.947434902 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.947491884 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.947499990 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.947551012 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.949151993 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.949166059 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.949214935 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.949223995 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.949254036 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.950774908 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.950788021 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.950824976 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:48.950833082 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:48.950874090 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.018039942 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.018054962 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.018110991 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.018119097 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.018153906 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.035650015 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.035670042 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.035727024 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.035744905 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.035778046 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.035979033 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.036026955 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.036031961 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.036065102 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.036111116 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.036973000 CET49714443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.036989927 CET4434971447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.197901964 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.198224068 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.198254108 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.198754072 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.199212074 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.199296951 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.199450970 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.213443041 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.213633060 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.213695049 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.214068890 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.214399099 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.214497089 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.214534998 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.247338057 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.255331039 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.264663935 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.465398073 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.465492964 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.465545893 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.468885899 CET49718443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.468930006 CET4434971847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.470371962 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.470424891 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.470490932 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.470771074 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.470796108 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.475678921 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.475713968 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.475771904 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.475975037 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.475989103 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.505372047 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.505399942 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.505420923 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.505459070 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.505475044 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.505498886 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.505517960 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.514094114 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:15:49.514240026 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:49.521235943 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.521275997 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.521311045 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.521320105 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.521348000 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.521368027 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.591284990 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.591325045 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.591367006 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.591396093 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.591415882 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.591432095 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.607500076 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.607523918 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.607579947 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.607613087 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.607651949 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.609097004 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.609117985 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.609153032 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.609169960 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.609190941 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.609210014 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.610946894 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.610977888 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.611011028 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.611023903 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.611043930 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.611071110 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.693600893 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.693628073 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.693689108 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.693718910 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.693737030 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.693780899 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.694379091 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.694399118 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.694469929 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.694478989 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.694583893 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.694947004 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.694964886 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.695014000 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.695020914 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.695055008 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.695069075 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.696470976 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.696491003 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.696532011 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.696588039 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.696595907 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.696640015 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.697572947 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.697592020 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.697647095 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.697655916 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.697971106 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.698512077 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.698530912 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.698590040 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.698599100 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.698653936 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.749385118 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.749408960 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.749452114 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.749478102 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.749501944 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.749516010 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.764954090 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.764981031 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.765027046 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.765039921 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.765073061 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.780854940 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.780879974 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.780926943 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.780941010 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.780963898 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.780977011 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.781229973 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.781261921 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.781291962 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.781297922 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.781327963 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.781344891 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.782429934 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782449007 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782480955 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.782485962 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782501936 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782510996 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.782526016 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782550097 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.782556057 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.782581091 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.782603979 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.783293009 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.783354044 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.783366919 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.783379078 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.783409119 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.783518076 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.784210920 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.784235001 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.784287930 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.784295082 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.784338951 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.836410999 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.836436033 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.836517096 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.836534023 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.836625099 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.868896961 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.868942976 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.868993998 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869003057 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869031906 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869051933 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869271994 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869292021 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869335890 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869345903 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869354010 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869389057 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869394064 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869429111 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869434118 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.869469881 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.869469881 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870156050 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870174885 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870230913 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870238066 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870265007 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870273113 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870398998 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870419025 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870457888 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870465040 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.870486021 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.870506048 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.874072075 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874094009 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874161005 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.874169111 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874222040 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.874464035 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874481916 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874531984 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.874538898 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.874563932 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.874573946 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.907697916 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.907785892 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.907794952 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.907838106 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.907850027 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.907854080 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.907875061 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.907917976 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.909035921 CET49717443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.909048080 CET4434971747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.938812971 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.938868999 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.938955069 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.939212084 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.939243078 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.972594023 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.972626925 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.972913980 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.972938061 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.972970963 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.972995996 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973165035 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973190069 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.973270893 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973298073 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.973335028 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973489046 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973505020 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.973680019 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.973690033 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.987953901 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.987987041 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:49.988426924 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.988651991 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:49.988670111 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.010386944 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.010402918 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.010453939 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.011327028 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.011327982 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.011334896 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.011348963 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.011411905 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.011758089 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.011768103 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.011858940 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.012027025 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.012043953 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.012197018 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.012212992 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.063774109 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.064039946 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.064055920 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.067472935 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.067538977 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.067878008 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.067958117 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.068022966 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.068028927 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.076917887 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.077145100 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.077159882 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.078052998 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.078120947 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.078522921 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.078522921 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.078579903 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.120214939 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.120233059 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.120242119 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.167896986 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.375706911 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.375777960 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.376430035 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.376796961 CET49720443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.376816988 CET4434972047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378436089 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378465891 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378474951 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378519058 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378535986 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378549099 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378565073 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.378587961 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.378658056 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.379919052 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.379947901 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.380268097 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.380275011 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.380342007 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.450673103 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.450706005 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.450783968 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.450812101 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.450859070 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.450889111 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.466150045 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.466180086 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.466247082 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.466258049 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.466309071 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.467642069 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.467657089 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.467736006 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.467746973 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.467784882 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.536905050 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.536927938 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.536995888 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.537012100 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.537193060 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.551455975 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.551475048 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.551538944 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.551548004 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.551645994 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.552067041 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.552083015 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.552144051 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.552150011 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.552229881 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.552937031 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.553004980 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.553010941 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.553054094 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.553128004 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.553208113 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.553222895 CET4434971947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.553245068 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.553272009 CET49719443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.615009069 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.615581989 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.615592957 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.616054058 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.616061926 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.616300106 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.616332054 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.616688013 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.616688013 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.616698980 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.616753101 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.617861032 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.617944956 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.618349075 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.618417978 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.618499994 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.618618011 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.618829966 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.618846893 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.619358063 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.619940042 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.619940042 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.620049000 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.626737118 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.627393961 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.627445936 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.628436089 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.628521919 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.628859997 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.628916979 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.629007101 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.629534006 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.629734039 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.629777908 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.631186008 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.631247044 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.631752014 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.632002115 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.632011890 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.632318974 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.632384062 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.632517099 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.632524014 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.633003950 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.633064032 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.633630991 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.633630991 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.633641005 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.633681059 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.658655882 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.659104109 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.659333944 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.659356117 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.659410954 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.659425020 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.660787106 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.660861015 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.660902023 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.660981894 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.661237001 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.661307096 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.661417961 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.661432981 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.661720037 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.661803961 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.661817074 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.663328886 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.668900013 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.668906927 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.668929100 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.668993950 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.670100927 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.670114994 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.686494112 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.687349081 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.687361956 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.701370001 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.701411009 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.701905966 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.716805935 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.716808081 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.731240988 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.746684074 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.849759102 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849821091 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849844933 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849864006 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849899054 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849906921 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.849932909 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.849960089 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.850096941 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.850153923 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.874526024 CET49722443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.874546051 CET4434972247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.879336119 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.879364014 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.879441977 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.879570007 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.879570007 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944370031 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944406033 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944416046 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944458008 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944480896 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944490910 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944490910 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944535017 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944561958 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944561958 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944581032 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944761992 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944788933 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944798946 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944822073 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944834948 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944859028 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944871902 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.944884062 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944884062 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944897890 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.944915056 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947222948 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947307110 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947362900 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947479010 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947506905 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947561979 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947572947 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947608948 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947618008 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947751045 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947776079 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947817087 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947825909 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.947876930 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.947876930 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.954080105 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954107046 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954116106 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954188108 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.954252005 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954288006 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954308033 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954339027 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.954339027 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.954360962 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.954391003 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.954410076 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.972410917 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.972419977 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.972507954 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:50.972511053 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:50.972553015 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.002564907 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.002597094 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.002655029 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.003657103 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.003745079 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.003823042 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.006530046 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.006545067 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.010317087 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.010354042 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011538029 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011600971 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011620998 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011658907 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011672974 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.011699915 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011729956 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.011758089 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.011758089 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.011786938 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.014512062 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014537096 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014545918 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014564991 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014574051 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014584064 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014616966 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.014642954 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.014674902 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.014699936 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.017638922 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.017673016 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.017720938 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.017734051 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.017749071 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.017777920 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.028732061 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.028780937 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.028943062 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.028944016 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.029011011 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.029076099 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.032615900 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.032648087 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.032702923 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.032732964 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.032751083 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.032771111 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.034889936 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.034909964 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.034971952 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.034981012 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.035011053 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.035031080 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.035923958 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.035949945 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.035990953 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.035998106 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.036039114 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.036052942 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.036510944 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.036530972 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.036575079 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.036583900 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.036613941 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.036632061 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.037111998 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037147999 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037204027 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.037220955 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037256002 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.037275076 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.037734985 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037755966 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037826061 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.037834883 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.037872076 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.038177013 CET49721443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.038193941 CET4434972147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.038372040 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.038389921 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.038459063 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.038467884 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.038518906 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039578915 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039638042 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.039657116 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.039693117 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039699078 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.039727926 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039740086 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039805889 CET49725443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.039838076 CET4434972547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.040041924 CET49726443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.040055037 CET4434972647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.074021101 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.074053049 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.074115038 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.074757099 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.074771881 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.076325893 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.076371908 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.076441050 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.076620102 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.076636076 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.081116915 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.081176996 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.081213951 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.081289053 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.081326962 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.081351042 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.084237099 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.084287882 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.084331036 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.084347963 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.084376097 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.084394932 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.115516901 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.115575075 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.115724087 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.115725040 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.115789890 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.115849972 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.117254972 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.117314100 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.117347956 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.117363930 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.117397070 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.117422104 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.119049072 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.119091034 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.119133949 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.119153023 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.119175911 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.119206905 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.122879028 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.122910976 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.122965097 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.122992992 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.123012066 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.123044014 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.123462915 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.123486042 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.123521090 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.123528957 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.123555899 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.123565912 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124224901 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124252081 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124283075 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124290943 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124321938 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124334097 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124449968 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124469995 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124476910 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124495983 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124502897 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124519110 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124532938 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124536037 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124543905 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124567986 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124569893 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124589920 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.124593019 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124629974 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.124670029 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.125935078 CET49724443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.125946999 CET4434972447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.126199007 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.126218081 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.126249075 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.126257896 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.126283884 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.126293898 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127140045 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127166986 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127217054 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127224922 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127260923 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127486944 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127501011 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127532005 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127547026 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127567053 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127592087 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127605915 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127650976 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.127957106 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.127979040 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.128014088 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.128021002 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.128046989 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.128057003 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.130081892 CET49728443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.130112886 CET4434972847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.142038107 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.142093897 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.142149925 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.142379045 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.142402887 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.144386053 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.144422054 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.144474030 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.144655943 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.144678116 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.191371918 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.191401958 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.191462994 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.191482067 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.191526890 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.191538095 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.197531939 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.197587967 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.197644949 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.198250055 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.198273897 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.201699972 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.201725006 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.201906919 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.201906919 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.201972961 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202030897 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.202279091 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202333927 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202358961 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.202373981 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202402115 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.202421904 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.202908039 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202958107 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.202989101 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203001976 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203030109 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203047991 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203154087 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203188896 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203253031 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203459024 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203474045 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203685045 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203727961 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203747034 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203758955 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.203788042 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.203804970 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204174042 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204227924 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.204288006 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204454899 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204488039 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.204541922 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.204586983 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.204611063 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204624891 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.204668999 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.204668999 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205511093 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205519915 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.205554008 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.205565929 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205600023 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.205626965 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205638885 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.205666065 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205682993 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205889940 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.205913067 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.206043005 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211199999 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211232901 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211270094 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211280107 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211306095 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211337090 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211604118 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211623907 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211657047 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211663008 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.211694956 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.211714029 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.212116957 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212148905 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212167978 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.212172985 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212219000 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.212219000 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.212613106 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212632895 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212685108 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.212692022 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.212728977 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214410067 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214445114 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214481115 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214487076 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214521885 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214534044 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214662075 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214682102 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214716911 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214723110 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.214746952 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.214757919 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.215060949 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.215080023 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.215117931 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.215125084 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.215150118 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.215167999 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.217685938 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.217730045 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.217768908 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.217782021 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.217808962 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.217828035 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.279830933 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.279865026 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.279911041 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.279928923 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.279963017 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.279975891 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.288606882 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.288633108 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.288813114 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.288880110 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.288965940 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.289094925 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289110899 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289170027 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.289184093 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289241076 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.289540052 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289555073 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289606094 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.289619923 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.289670944 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.290225983 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290241003 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290303946 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.290316105 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290334940 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290355921 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290368080 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.290388107 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.290421963 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.290421963 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.290446997 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.293513060 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.293526888 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.293590069 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.293605089 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.293653011 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.294193029 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.294208050 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.294264078 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.294277906 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.294331074 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.300586939 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.300614119 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.300648928 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.300657034 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.300683975 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.300707102 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301168919 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301213026 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301224947 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301230907 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301258087 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301266909 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301665068 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301682949 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301712990 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301718950 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.301742077 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301753044 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.301949024 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302004099 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302006006 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302016020 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302050114 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302067041 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302437067 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302458048 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302489042 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302495003 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302527905 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302539110 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302618980 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302638054 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302670956 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302676916 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302704096 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302704096 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302707911 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302719116 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302753925 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.302766085 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302777052 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.302810907 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.305963993 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.305994034 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.306034088 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.306049109 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.306077003 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.306097031 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.368298054 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.368328094 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.368386030 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.368412018 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.368431091 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.368453979 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375442982 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375464916 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375549078 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375590086 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375643969 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375672102 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375686884 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375732899 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375746965 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375798941 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375909090 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375925064 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.375968933 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.375983000 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376010895 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376030922 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376204014 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376218081 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376261950 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376276016 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376321077 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376595020 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376609087 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376656055 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376669884 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376719952 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376882076 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376895905 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376940012 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.376952887 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.376996994 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.377132893 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.377146959 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.377192974 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.377204895 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.377253056 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388362885 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388394117 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388430119 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388442039 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388474941 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388485909 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388676882 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388698101 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388727903 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388732910 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388756990 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388771057 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388778925 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388801098 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388832092 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388837099 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.388861895 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.388880014 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389097929 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389118910 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389152050 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389158964 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389184952 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389198065 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389324903 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389343977 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389374018 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389379978 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389404058 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389425039 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389668941 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389689922 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389729977 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389735937 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389759064 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389767885 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389830112 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389878035 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389897108 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389904022 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389919996 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.389930010 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.389974117 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.390244007 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.391474962 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.391505957 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.391541958 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.391560078 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.391596079 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.394025087 CET49723443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.394037962 CET4434972347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.468760967 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.468822002 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.468862057 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.468907118 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.468939066 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.468954086 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470218897 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470273972 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470300913 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470313072 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470366955 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470366955 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470562935 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470606089 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470654011 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470664024 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470710039 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470710993 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470748901 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470798969 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470823050 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470833063 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.470854998 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.470885038 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471110106 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471232891 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471263885 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471272945 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471293926 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471335888 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471388102 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471431017 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471460104 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471468925 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471487999 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471518040 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471635103 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471687078 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471713066 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471723080 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.471749067 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.471774101 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.485102892 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.490974903 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.490992069 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.491060972 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.491075993 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.491137981 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.555645943 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.555697918 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.555737972 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.555763006 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.555805922 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.555805922 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557344913 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557395935 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557432890 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557447910 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557476044 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557497025 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557574034 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557615995 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557642937 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557656050 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557684898 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557703972 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557899952 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557940960 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.557971001 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.557982922 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558008909 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558031082 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558125973 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558166981 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558196068 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558213949 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558247089 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558290005 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558495045 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558537006 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558562040 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558573961 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558621883 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558623075 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558793068 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558851957 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.558856964 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.558870077 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.559135914 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.559135914 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.578183889 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.578233004 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.578289032 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.578336954 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.578371048 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.578393936 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.596256018 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.596540928 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.596549988 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.596852064 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.597192049 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.597249031 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.597351074 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.599612951 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.599826097 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.599855900 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.600361109 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.600647926 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.600728989 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.600756884 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.639329910 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.643069029 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.643091917 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.643168926 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.643227100 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.643352985 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.643369913 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644067049 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644083023 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644150019 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644165039 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644223928 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644357920 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644380093 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644426107 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644439936 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644468069 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644512892 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644620895 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644638062 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644690037 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644701958 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.644757032 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.644757986 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645024061 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645040989 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645087004 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645100117 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645127058 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645212889 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645235062 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645268917 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645282984 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645317078 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645337105 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645601034 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645616055 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645665884 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.645679951 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.645829916 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.647119045 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.647161007 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.647237062 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.647459984 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.647475958 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.653737068 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.664839029 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.664882898 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.664922953 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.664951086 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.664985895 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.665004969 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.666223049 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.666455984 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.666466951 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.666927099 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.667524099 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.667524099 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.667609930 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.669939041 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.670528889 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.670559883 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.671683073 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.671974897 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.672070026 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.672147036 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.729968071 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.730026960 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.730074883 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.730138063 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.730154037 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.730184078 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.730374098 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.730448008 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.730981112 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731005907 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731045961 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731069088 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731115103 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731115103 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731345892 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731375933 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731411934 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731426954 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731456041 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731523991 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731724024 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731760025 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731801987 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731822968 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731848001 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731865883 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731884003 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731911898 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731950998 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.731964111 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.731988907 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732007980 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732167006 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732206106 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732240915 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732254028 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732279062 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732383966 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732599974 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732626915 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732664108 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732676029 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.732701063 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732723951 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.732806921 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.736496925 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.736722946 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.736737967 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.737996101 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.738169909 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.738193989 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.738264084 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.738322020 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.738611937 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.738703966 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.738756895 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.741044998 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.741117954 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.741446972 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.741561890 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.741590023 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.751851082 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.751897097 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.751945972 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.751997948 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.752029896 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.752029896 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.752052069 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.752068996 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.752095938 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.752190113 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.752271891 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.752763987 CET49727443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.752806902 CET4434972747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.753247976 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.753303051 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.753381968 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.754479885 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.754493952 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.774410963 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.774466038 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.774883986 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.775089025 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.775105953 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.779334068 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.793378115 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.793384075 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.793402910 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.793417931 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.809815884 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.810246944 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.812174082 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.813466072 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.813487053 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.813703060 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.813725948 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.813826084 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.813844919 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.814171076 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.814182997 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.814203024 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:51.814294100 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.814598083 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.814651012 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.814667940 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.814730883 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.814835072 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.814846039 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:51.815118074 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815176010 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.815181971 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.815223932 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815243959 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815303087 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815310955 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.815639019 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815639019 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.815720081 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.822130919 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.822202921 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:51.822271109 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.822664022 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:51.822699070 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:51.829673052 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.829703093 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.829777002 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.829783916 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.829826117 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.830332994 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.831250906 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.831259012 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.833686113 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.833748102 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.834353924 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.834445953 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.834944963 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.834953070 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.841065884 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.841106892 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.853060007 CET49729443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.853074074 CET4434972947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.855376959 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.857048035 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.857074976 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.857127905 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.897690058 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897716045 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897723913 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897743940 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897752047 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897758007 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897799015 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.897875071 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.897927999 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.897963047 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.899020910 CET49730443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.899056911 CET4434973047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.899492979 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.899547100 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.899615049 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.900507927 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.900522947 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.901206970 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.901880026 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.902177095 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.902199984 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.902254105 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.902287960 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.902308941 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.906936884 CET49731443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.906949043 CET4434973147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.909091949 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.909125090 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.909511089 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.909710884 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.909723043 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973263979 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973376989 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973398924 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973417997 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973443031 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.973457098 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973479033 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973490000 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.973519087 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.973520994 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.973560095 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.973802090 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.989109993 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.989193916 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.989217043 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.989286900 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:51.989341021 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.989600897 CET49732443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:51.989620924 CET4434973247.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.044894934 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.044959068 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.044981003 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045000076 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045022011 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045032024 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045044899 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045064926 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045084000 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045100927 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045101881 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045101881 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045125008 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045149088 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045150995 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045159101 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045181990 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045186996 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045192003 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045226097 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045244932 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045281887 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045288086 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045355082 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045542002 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045917034 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045944929 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045968056 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045989990 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.045995951 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.045996904 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.046001911 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.046034098 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.046080112 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.046086073 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.046108007 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.046138048 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.046139002 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.047949076 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.047982931 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048007965 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048027992 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048047066 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048072100 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048075914 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048075914 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048103094 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.048118114 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048118114 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048171997 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048496008 CET49737443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.048520088 CET4434973747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.052786112 CET49736443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.052809954 CET4434973647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.052927017 CET49735443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.052942991 CET4434973547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.058866978 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.058907032 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.058993101 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.059425116 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.059462070 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.059714079 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.060025930 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.060045958 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.060173988 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.060199976 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.061733961 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.061784029 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.061804056 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.061830997 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.061856985 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.061886072 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.061886072 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.075792074 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.075840950 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.075865030 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.075897932 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.075922012 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.075944901 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.075958014 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.076039076 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.076087952 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.076843977 CET49738443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.076860905 CET4434973847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.105547905 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.131560087 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.131603003 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.131647110 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.131654024 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.131686926 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.131692886 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.131720066 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.131722927 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.131767988 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.134644032 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.134673119 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.134737015 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.134756088 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.134780884 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.134804964 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.147912025 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.147963047 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148005962 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148019075 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148052931 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148068905 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148405075 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148479939 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148488045 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148585081 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148643017 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148684025 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148699999 CET4434973447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.148713112 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.148948908 CET49734443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.149210930 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.149264097 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.149456978 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.149991035 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.150015116 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.150057077 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.150058031 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.150072098 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.150079012 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.150127888 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.150284052 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.162389040 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.162410975 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.162477016 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.162493944 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.162621975 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.162919044 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.163986921 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.164007902 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.164072990 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.164084911 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.164321899 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.165685892 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.221579075 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.221607924 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.221662998 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.221679926 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.221733093 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.238842964 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.238909006 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.238948107 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.238955021 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.238971949 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.239023924 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.239023924 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.239336967 CET49733443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.239348888 CET4434973347.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.239845991 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.239903927 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.240015984 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.240597010 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.240614891 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.245996952 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.246408939 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.246469975 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.247520924 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.247581005 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.247894049 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.247965097 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.248229027 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.248236895 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.292409897 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.345601082 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.345841885 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.345855951 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.346523046 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.346842051 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.346932888 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.347069025 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.373745918 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.373946905 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.373958111 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.374419928 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.374695063 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.374756098 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.374814987 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.387325048 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.415323019 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.425761938 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.425971985 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.425986052 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.427422047 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.427691936 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.428471088 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.428551912 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.428648949 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.428654909 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.439759016 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.439917088 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.439927101 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.441394091 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.441447020 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.442275047 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.442359924 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.442517996 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.479897022 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.487335920 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.495524883 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.495543957 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.515736103 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.515950918 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.515970945 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.516463041 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.516673088 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.516725063 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.516817093 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.516921997 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.516936064 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.517043114 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.517220974 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.517462015 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.517509937 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.517541885 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.521056890 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.521110058 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.522262096 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.522439003 CET49739443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.522454023 CET4434973947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.542397022 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.558033943 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.558048010 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.563327074 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.578603029 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.578802109 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.579054117 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.579209089 CET49740443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.579230070 CET4434974047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.589554071 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.589574099 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.589633942 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.590063095 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.590095043 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.590153933 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.590303898 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.590315104 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.590428114 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.590440035 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.592127085 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.592137098 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.592204094 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.592387915 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.592401981 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.651534081 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.651843071 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.651859045 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.652211905 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.652601004 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.652657986 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.652776003 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.655185938 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.655633926 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.655651093 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.657097101 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.657155991 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.657516003 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.657625914 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.657625914 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.666249037 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.666369915 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.666475058 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.667170048 CET49742443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.667193890 CET44349742149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.677181959 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.677211046 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.677256107 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.677278042 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.677304029 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.677320004 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.677354097 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.688340902 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.688426018 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.688471079 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.688508987 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.688530922 CET44349743149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.688549995 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.688582897 CET49743443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.694518089 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.694540977 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.694617033 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.694638968 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.694679022 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.698997021 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.699022055 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.699157953 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.699187994 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.699244976 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.699343920 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.699533939 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:52.699549913 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:52.741885900 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.742165089 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.742177963 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.745711088 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.745716095 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.745778084 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.746153116 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.746320009 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.746325016 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.747709990 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.747735977 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.747803926 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.747816086 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.747860909 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.757110119 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.757139921 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.757215023 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.757215023 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.757278919 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.758297920 CET49744443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.758318901 CET4434974447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.779378891 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.779407978 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.779490948 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.779500961 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.779541969 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.781017065 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.781035900 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.781092882 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.781100988 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.781143904 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.782768965 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.782787085 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.782846928 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.782855034 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.782905102 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.791338921 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.794976950 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.794985056 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.803951025 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.803976059 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.803985119 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.804019928 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.804039001 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.804061890 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.804073095 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.804086924 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.804095030 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.804131031 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.804863930 CET49745443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.804884911 CET4434974547.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.805372953 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.805411100 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.805466890 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.806216955 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.806231976 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.842725039 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.849502087 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.849522114 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.849584103 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.849594116 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.849648952 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.853446960 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.853714943 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.853739023 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.855588913 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.855647087 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.856141090 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.856251001 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.856437922 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.856446981 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.865572929 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.865592957 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.865649939 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.865664005 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.865710020 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.866626978 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.866643906 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.866691113 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.866697073 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.866753101 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.867578983 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.867595911 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.867640972 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.867647886 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.867677927 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.867697954 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.868558884 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.868578911 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.868623972 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.868632078 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.868722916 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.869468927 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.869483948 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.869551897 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.869560003 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.869599104 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.884802103 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.884831905 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.884906054 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.884931087 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.884977102 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.885030985 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.886054993 CET49746443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.886096954 CET4434974647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.886882067 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.886915922 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.886929989 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.886965036 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.886990070 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.887006044 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.887010098 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.887048960 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.891915083 CET49747443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.891940117 CET4434974747.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.903734922 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.921049118 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.921077013 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.921144009 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.921169043 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.921367884 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.921367884 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.936466932 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.936494112 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.936543941 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.936552048 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.936597109 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.936597109 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.951782942 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.951809883 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.951888084 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.951899052 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.951948881 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.952145100 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.952162981 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.952203989 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.952209949 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.952241898 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.952256918 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.952903032 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.952924013 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.952994108 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.953000069 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953042984 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953051090 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.953056097 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953090906 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953099966 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.953107119 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953191996 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.953192949 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.953944921 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.953965902 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.954005003 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.954020023 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.954041004 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.954063892 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.954600096 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.954619884 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.954742908 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.954754114 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.954802036 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.973494053 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973520994 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973531961 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973543882 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973557949 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973572969 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.973598957 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973613977 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.973632097 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:52.973757982 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.974536896 CET49748443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:52.974561930 CET4434974847.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005456924 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005489111 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005558014 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.005573034 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005626917 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.005901098 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005918980 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005955935 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.005964041 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.005994081 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.006021976 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.037784100 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.037807941 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.037848949 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.037858009 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.037895918 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.038161039 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038176060 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038229942 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.038238049 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038280010 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.038578987 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038598061 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038646936 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.038654089 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.038692951 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.039074898 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039091110 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039145947 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.039154053 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039194107 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.039583921 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039599895 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039659977 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.039668083 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.039706945 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.078476906 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.078499079 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.078542948 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.078551054 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.078593016 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.078617096 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.091763973 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.091789961 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.091834068 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.091841936 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.091944933 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.093717098 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.093871117 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.093929052 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.102298021 CET49749443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.102323055 CET4434974947.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.108342886 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.108364105 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.108405113 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.108412981 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.108444929 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.108460903 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.124087095 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124106884 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124164104 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.124175072 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124213934 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.124468088 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124484062 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124536991 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.124546051 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124586105 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.124917984 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124933958 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.124993086 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.125000954 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125044107 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.125288963 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125305891 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125350952 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.125358105 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125394106 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.125714064 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125729084 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125773907 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.125782013 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.125818014 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.165260077 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.165328026 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.165363073 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.165375948 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.165402889 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.165425062 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.178435087 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.178493977 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.178510904 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.178519964 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.178565025 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.191906929 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.192306995 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.192326069 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.192785978 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.193238020 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.193314075 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.193387985 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.194567919 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.194612980 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.194633961 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.194643021 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.194677114 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.194689989 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.199117899 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.199500084 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.199512005 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.199842930 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.200958014 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.201018095 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.201191902 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210179090 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210221052 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210247993 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210257053 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210285902 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210308075 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210649967 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210696936 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210707903 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210726023 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.210750103 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.210764885 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211261034 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211299896 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211319923 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211345911 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211353064 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211385965 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211695910 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211740971 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211751938 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211764097 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.211785078 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.211800098 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.212249041 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.212291002 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.212306976 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.212327003 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.212354898 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.212376118 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.231395006 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.231709003 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.231719971 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.232840061 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.235183001 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.235308886 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.235328913 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.235392094 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.243323088 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.250701904 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.250725031 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.250757933 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.250766993 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.250803947 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.250813961 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.264492989 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.264508963 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.264574051 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.264584064 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.264626026 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.280962944 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.280988932 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.281035900 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.281045914 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.281080008 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.281090021 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.284651041 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.297136068 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297162056 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297255039 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.297264099 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297319889 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.297585964 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297629118 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297858953 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.297866106 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297903061 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.297915936 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297931910 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297965050 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.297977924 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.297992945 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298019886 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298329115 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298346043 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298393011 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298401117 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298428059 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298439026 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298840046 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298855066 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298923016 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.298938036 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.298978090 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.313009977 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.325020075 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.336992979 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.337019920 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.337061882 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.337074041 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.337110996 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.337121964 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.351870060 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.351917028 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.352005959 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.352015018 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.352044106 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.352058887 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.376182079 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.382788897 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.382796049 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.383483887 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.384341955 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.384435892 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.385098934 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.391761065 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.391786098 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.391833067 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.391839981 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.391886950 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.399549961 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.399564981 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.399612904 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.399621964 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.399658918 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.400110960 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400125027 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400172949 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.400180101 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400232077 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.400619984 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400634050 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400674105 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.400682926 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.400705099 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.400713921 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.401118040 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401138067 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401190996 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.401199102 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401235104 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.401587963 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401602030 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401645899 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.401654005 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.401690960 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.405559063 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.423285961 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.423304081 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.423343897 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.423352957 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.423387051 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.423404932 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.431332111 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.437783957 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.437824011 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.437874079 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.437886953 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.437913895 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.437947989 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.437952042 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.437983036 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.438018084 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.438159943 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.438215017 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.441046000 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.441123009 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.441167116 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.448019981 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.488255978 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.488524914 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.488590956 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.499145985 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.499181986 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.499207020 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.499244928 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.499258995 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.499286890 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.499316931 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.517903090 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.518153906 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.518198967 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.518219948 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.518243074 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.518258095 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.518281937 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.519922018 CET49752443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.519942999 CET44349752149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.520792961 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.520808935 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.521826029 CET49741443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.521845102 CET4434974147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.522309065 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.523205996 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.523427963 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.523941994 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.527053118 CET49750443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.527060986 CET4434975047.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.567344904 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.579579115 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.579665899 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.579714060 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.579782963 CET49753443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.579794884 CET44349753149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.583635092 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.583662033 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.583722115 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.584038019 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:53.584054947 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:53.587874889 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.587929964 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.587965965 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.588006020 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.588022947 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.588047981 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.606214046 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.606276035 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.606333971 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.606419086 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.606437922 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.606437922 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.606439114 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.606475115 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.614325047 CET49751443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.614348888 CET4434975147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.649723053 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.649749041 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.649833918 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.650191069 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.650203943 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.686806917 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.686913013 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:53.687011003 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.688421965 CET49754443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:53.688443899 CET4434975447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.210586071 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.211014032 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.211035967 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.211401939 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.211747885 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.211821079 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.211921930 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.239660978 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.240164042 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.240190029 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.240668058 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.241143942 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.241200924 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.241225958 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.255379915 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.294678926 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.463824034 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.463905096 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.464006901 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.465751886 CET49755443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.465770006 CET44349755149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.472805977 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.472834110 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.472843885 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.472873926 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.472892046 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.472965956 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.473000050 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.473000050 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.473151922 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.507515907 CET49756443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:54.507546902 CET4434975647.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:54.511032104 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.511145115 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:54.511234999 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.511797905 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:54.511831045 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.148313046 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.148807049 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:55.148885965 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.149410963 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.149749994 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:55.149842978 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.149908066 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:55.195338011 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.828553915 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.828665972 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:55.828738928 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:55.870569944 CET49757443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:55.870609999 CET44349757149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.029700041 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.029736042 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.029809952 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.030103922 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.030114889 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.659521103 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.659760952 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.659780979 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.660491943 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.660805941 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.660896063 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:56.660927057 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.701338053 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:56.701354980 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.349374056 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.349495888 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.349555016 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.351016045 CET49758443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.351037979 CET44349758149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.378089905 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.378139973 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.378207922 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.378452063 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.378464937 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.378849030 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.378909111 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.378959894 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.379240990 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.379257917 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.469784021 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:57.469963074 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:57.470025063 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:57.989797115 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.990191936 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.990212917 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.990698099 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.991120100 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.991199017 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.991286993 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.998678923 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.998924971 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:57.998956919 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.999444008 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:57.999933004 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.000010967 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.000267029 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.035330057 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.043364048 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.238432884 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.238656044 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.238711119 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.271697998 CET49761443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.271724939 CET44349761149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.422753096 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.422868013 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.422949076 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.592020988 CET49762443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:15:58.592066050 CET44349762149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:15:58.614610910 CET49712443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:15:58.614636898 CET44349712142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:15:58.614976883 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:58.615025043 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:58.615101099 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:58.615339994 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:58.615360022 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.227510929 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.228070021 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.228133917 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.228533030 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.228920937 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.229000092 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.229079962 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.271327019 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.277970076 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.418134928 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:59.418241978 CET49703443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:59.418853045 CET49768443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:59.418904066 CET4434976823.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:15:59.419269085 CET49768443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:59.420044899 CET49768443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:15:59.420072079 CET4434976823.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:15:59.422981977 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:15:59.423120975 CET4434970323.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:15:59.471405983 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.471589088 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:15:59.471976995 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.472440958 CET49764443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:15:59.472484112 CET4434976447.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:00.039009094 CET4434976823.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:16:00.039094925 CET49768443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:16:02.704412937 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.704483986 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:02.704562902 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.705010891 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.705032110 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:02.706341028 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.706406116 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:02.706564903 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.706697941 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:02.706716061 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.267062902 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.267127037 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.267448902 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.267448902 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.267528057 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.335123062 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.335551977 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.335597992 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.335638046 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.335912943 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.335922003 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.336129904 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.336520910 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.336649895 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.336891890 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.337578058 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.337922096 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.338033915 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.338115931 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.379344940 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.388535023 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.388541937 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.585182905 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.585264921 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.585674047 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.585688114 CET44349784149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.585956097 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.586148977 CET49784443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.586493015 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.586577892 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.586656094 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.590574980 CET49785443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.590590000 CET44349785149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.873378992 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.882374048 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.882425070 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.883074045 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.925137997 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.970352888 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:03.970573902 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:03.972929001 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:04.019328117 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:04.430860996 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:04.430952072 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:04.431005001 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:04.431811094 CET49791443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:04.431842089 CET44349791149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.266268015 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:08.266294003 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.266360998 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:08.266597033 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:08.266602993 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.907448053 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.908998966 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:08.909018993 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.909367085 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:08.951749086 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.019336939 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.019593954 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:09.020349026 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.063329935 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:09.075877905 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.475153923 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:09.479492903 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:09.479685068 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.481736898 CET49823443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:09.481743097 CET44349823149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.269140005 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.269191027 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.269284964 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.270160913 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.270174026 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.596991062 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.597048998 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.597735882 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.598283052 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.598325968 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.598381996 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.598594904 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.598612070 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.598741055 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.598767042 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.878511906 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.878895044 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.878921986 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.879230022 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.879539967 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.879592896 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:13.879925966 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:13.923336029 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.207838058 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.208251953 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.208292007 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.208848000 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.209151030 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.209245920 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.209338903 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.212368011 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.212537050 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.212568998 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.213702917 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.214066982 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.214246035 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.215384960 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.251348019 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.263326883 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.288973093 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.289194107 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.289252996 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.289679050 CET49854443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.289695978 CET44349854149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.453263044 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.453418970 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.453490019 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.453525066 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.453545094 CET44349857149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.453557014 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.453593016 CET49857443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.458326101 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.458420038 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:14.458467960 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.458972931 CET49858443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:14.458990097 CET44349858149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.266017914 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.266041994 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.266144991 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.266395092 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.266406059 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.873089075 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.873435974 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.873462915 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.873804092 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.874165058 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.874222994 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:18.874418974 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:18.919329882 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:19.201683044 CET4434976823.1.237.91192.168.2.5
                                                  Jan 15, 2025 01:16:19.201750994 CET49768443192.168.2.523.1.237.91
                                                  Jan 15, 2025 01:16:19.271804094 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:19.271908045 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:19.271961927 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:19.274012089 CET49892443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:19.274036884 CET44349892149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.266168118 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.266242027 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.266408920 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.266699076 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.266720057 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.907607079 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.908011913 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.908046007 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.908504963 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.908838987 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.908907890 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:23.909012079 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:23.951339006 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.308228970 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.308341980 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.308491945 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.309741020 CET49923443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.309762001 CET44349923149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.466753960 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.466784954 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.466888905 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.467194080 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.467202902 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.468292952 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.468338966 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:24.468399048 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.468647003 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:24.468657970 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.086605072 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.086942911 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.086957932 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.088116884 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.088536024 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.088691950 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.088764906 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.091377974 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.091573000 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.091588020 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.091926098 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.092219114 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.092268944 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.092314959 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.131370068 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.135354042 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.333105087 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.333204031 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.333277941 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.333446026 CET49933443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.333460093 CET44349933149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.342998981 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.343235016 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:25.343353033 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.344351053 CET49934443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:25.344386101 CET44349934149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.266424894 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.266474962 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.266566992 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.266891003 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.266907930 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.893970966 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.894340038 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.894367933 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.894829988 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.895194054 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.895287991 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:28.895370007 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:28.943332911 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:29.295099020 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:29.295212984 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:29.295289040 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:29.296829939 CET49960443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:29.296847105 CET44349960149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:32.795531988 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:32.795600891 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:32.795733929 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:32.796020031 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:32.796041965 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.400902033 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.401230097 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.401272058 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.402491093 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.403886080 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.404062986 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.404067039 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.449177027 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.449191093 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.633899927 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.634066105 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:33.634197950 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.634556055 CET49991443192.168.2.547.251.1.68
                                                  Jan 15, 2025 01:16:33.634598970 CET4434999147.251.1.68192.168.2.5
                                                  Jan 15, 2025 01:16:35.265677929 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.265717983 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.265784025 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.266005993 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.266020060 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.357414961 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.357475042 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.357554913 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.358144999 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.358160973 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.358212948 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.358372927 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.358418941 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.358498096 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.358509064 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.872674942 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.873002052 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.873013973 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.873358011 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.873738050 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.873789072 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.873931885 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.918443918 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.918456078 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.962397099 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.962671041 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.962677956 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.963033915 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.963366985 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.963433027 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.963506937 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.974757910 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.975006104 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.975045919 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.975805044 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.976135015 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:35.976264954 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:35.976342916 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.011363029 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.019372940 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.209745884 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.209846020 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.210270882 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.210793018 CET50011443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.210810900 CET44350011149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.223692894 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.223877907 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.223887920 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.223952055 CET44350010149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.223982096 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.224016905 CET50010443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.289839983 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.290026903 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:36.290119886 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.290889025 CET50009443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:36.290903091 CET44350009149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:40.265928030 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:40.265990019 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:40.266068935 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:40.266318083 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:40.266335964 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:41.829385996 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:41.829711914 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:41.829742908 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:41.830250978 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:41.830760956 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:41.830849886 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:41.831056118 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:41.871364117 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:42.274468899 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:42.274708033 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:42.274790049 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:42.275479078 CET50042443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:42.275507927 CET44350042149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.233999968 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.234061003 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.234143972 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.234880924 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.234908104 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.247131109 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.247200966 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.247281075 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.247487068 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.247518063 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.265475988 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.265492916 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.265678883 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.265888929 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.265899897 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.472676992 CET5310253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:46.477582932 CET53531021.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:46.477669001 CET5310253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:46.477746010 CET5310253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:46.482522964 CET53531021.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:46.867681980 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.868067026 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.868098021 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.868570089 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.868798971 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.869029999 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.869096041 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.869210958 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.869246006 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.869343042 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.870219946 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.870533943 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.870630980 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.870728970 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.873317957 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.873539925 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.873548031 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.873903036 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.874308109 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.874382019 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.874486923 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.911331892 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.911334038 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.915339947 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:46.918313980 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:46.927175999 CET53531021.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:46.928071022 CET5310253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:46.933249950 CET53531021.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:46.933316946 CET5310253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:46.935219049 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:46.935270071 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:46.935333967 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:46.935583115 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:46.935600042 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:47.115432978 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.115534067 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.115678072 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.115708113 CET44350053149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.115724087 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.115780115 CET50053443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.119738102 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.119848013 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.120110035 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.120604038 CET50052443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.120623112 CET44350052149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.299567938 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.299663067 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.299767971 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.300962925 CET50054443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:47.300985098 CET44350054149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:47.570449114 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:47.571813107 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:47.571840048 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:47.572933912 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:47.573266983 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:47.573440075 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:47.621462107 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:51.265249968 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.265357971 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.265455008 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.265811920 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.265844107 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.880551100 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.881000996 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.881031036 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.881520987 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.881992102 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.882015944 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:51.882025003 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.882086039 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:51.933722973 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:52.281410933 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:52.281528950 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:52.281708002 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:52.282569885 CET53105443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:52.282584906 CET44353105149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.283041000 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.283072948 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.283123970 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.283776045 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.283785105 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.898679018 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.899122953 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.899148941 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.899640083 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.899996996 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.900087118 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:56.900182962 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:56.947326899 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.139610052 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.139708042 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.139801025 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.140039921 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.140080929 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.177532911 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.177567005 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.177635908 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.177855968 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.177869081 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.297947884 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.298052073 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.299263954 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.299679041 CET53106443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.299684048 CET44353106149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.481771946 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:57.481935024 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:16:57.482079983 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:57.744724989 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.745310068 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.745343924 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.745697021 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.746041059 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.746099949 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.746205091 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.785887003 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.787374020 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.788065910 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.788080931 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.788548946 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.788887024 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.788964033 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.789120913 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.831353903 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.995002985 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.995193958 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:57.995331049 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.996031046 CET53107443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:57.996087074 CET44353107149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:58.032726049 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:58.032900095 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:58.032968044 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:58.033015013 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:58.033031940 CET44353108149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:16:58.033047915 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:58.033080101 CET53108443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:16:58.655083895 CET53104443192.168.2.5142.250.185.228
                                                  Jan 15, 2025 01:16:58.655158997 CET44353104142.250.185.228192.168.2.5
                                                  Jan 15, 2025 01:17:03.266777992 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.266828060 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.267004013 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.267262936 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.267282963 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.897878885 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.898399115 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.898480892 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.898940086 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.899317980 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.899411917 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.899523020 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:03.947333097 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:03.949737072 CET53110443192.168.2.5149.154.167.99
                                                  Jan 15, 2025 01:17:04.302308083 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:04.302417040 CET44353110149.154.167.99192.168.2.5
                                                  Jan 15, 2025 01:17:04.302503109 CET53110443192.168.2.5149.154.167.99
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 15, 2025 01:15:42.241183043 CET53584331.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:42.246697903 CET53518941.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:43.232547045 CET53568481.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:46.872220993 CET6132853192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:46.872451067 CET5022253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:46.879158020 CET53613281.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:46.879195929 CET53502221.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:47.461680889 CET5846653192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:47.461965084 CET5114753192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:47.699151039 CET53584661.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:47.937289953 CET53511471.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:49.045588970 CET5421153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:49.045903921 CET4934353192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:49.418967962 CET53542111.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:49.472945929 CET5041353192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:49.473104000 CET5968153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:49.473980904 CET53493431.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:49.905689001 CET53504131.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:49.938179016 CET53596811.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.072299004 CET5009153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.072427034 CET6079153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.588443041 CET53607911.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.646465063 CET53500911.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.804524899 CET5514553192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.805135012 CET5367453192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.805850029 CET5367153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.806098938 CET5492153192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:15:51.811851978 CET53536741.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.812901974 CET53536711.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.813512087 CET53549211.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:15:51.821501017 CET53551451.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:00.569833040 CET53579751.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:01.690823078 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:02.452889919 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:03.217900991 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:04.055877924 CET6535053192.168.2.58.8.8.8
                                                  Jan 15, 2025 01:16:04.056581974 CET6060853192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:04.063399076 CET53606081.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:04.064284086 CET53653508.8.8.8192.168.2.5
                                                  Jan 15, 2025 01:16:05.033596039 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:05.791626930 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:06.547503948 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:12.329154015 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:13.079150915 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:13.842713118 CET137137192.168.2.5192.168.2.255
                                                  Jan 15, 2025 01:16:14.620812893 CET5920253192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:14.621192932 CET6300553192.168.2.58.8.8.8
                                                  Jan 15, 2025 01:16:14.627729893 CET53592021.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:14.636354923 CET53630058.8.8.8192.168.2.5
                                                  Jan 15, 2025 01:16:19.457989931 CET53574011.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:42.181046963 CET53635611.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:42.427192926 CET53601621.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:46.472125053 CET53499891.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:56.274880886 CET6203353192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:56.275079966 CET5652053192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:56.281671047 CET53620331.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:56.282026052 CET53565201.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:57.153642893 CET6518753192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:57.153642893 CET6345953192.168.2.51.1.1.1
                                                  Jan 15, 2025 01:16:57.161206007 CET53634591.1.1.1192.168.2.5
                                                  Jan 15, 2025 01:16:57.177027941 CET53651871.1.1.1192.168.2.5
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  Jan 15, 2025 01:15:47.937356949 CET192.168.2.51.1.1.1c227(Port unreachable)Destination Unreachable
                                                  Jan 15, 2025 01:15:49.474050999 CET192.168.2.51.1.1.1c227(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 15, 2025 01:15:46.872220993 CET192.168.2.51.1.1.10x7b10Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:46.872451067 CET192.168.2.51.1.1.10x4f90Standard query (0)www.google.com65IN (0x0001)false
                                                  Jan 15, 2025 01:15:47.461680889 CET192.168.2.51.1.1.10xe706Standard query (0)teiegtrm.ccA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:47.461965084 CET192.168.2.51.1.1.10x72e8Standard query (0)teiegtrm.cc65IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.045588970 CET192.168.2.51.1.1.10xa7a0Standard query (0)teiegtrm.ccA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.045903921 CET192.168.2.51.1.1.10xfb16Standard query (0)teiegtrm.cc65IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.472945929 CET192.168.2.51.1.1.10x8d8bStandard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.473104000 CET192.168.2.51.1.1.10xbd0Standard query (0)api.telegiam.top65IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.072299004 CET192.168.2.51.1.1.10xcce2Standard query (0)api.telegiam.topA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.072427034 CET192.168.2.51.1.1.10xee2eStandard query (0)api.telegiam.top65IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.804524899 CET192.168.2.51.1.1.10x7c02Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.805135012 CET192.168.2.51.1.1.10xed28Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.805850029 CET192.168.2.51.1.1.10x612eStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.806098938 CET192.168.2.51.1.1.10xc75dStandard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 01:16:04.055877924 CET192.168.2.58.8.8.80x9c1bStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:04.056581974 CET192.168.2.51.1.1.10x4866Standard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:14.620812893 CET192.168.2.51.1.1.10x27fbStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:14.621192932 CET192.168.2.58.8.8.80xda0fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:56.274880886 CET192.168.2.51.1.1.10x19cStandard query (0)venus.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:56.275079966 CET192.168.2.51.1.1.10x2a91Standard query (0)venus.web.telegram.org65IN (0x0001)false
                                                  Jan 15, 2025 01:16:57.153642893 CET192.168.2.51.1.1.10x9f84Standard query (0)kws2.web.telegram.orgA (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:57.153642893 CET192.168.2.51.1.1.10xb382Standard query (0)kws2.web.telegram.org65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 15, 2025 01:15:46.879158020 CET1.1.1.1192.168.2.50x7b10No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:46.879195929 CET1.1.1.1192.168.2.50x4f90No error (0)www.google.com65IN (0x0001)false
                                                  Jan 15, 2025 01:15:47.699151039 CET1.1.1.1192.168.2.50xe706No error (0)teiegtrm.cc47.251.1.68A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.418967962 CET1.1.1.1192.168.2.50xa7a0No error (0)teiegtrm.cc47.251.1.68A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:49.905689001 CET1.1.1.1192.168.2.50x8d8bNo error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.646465063 CET1.1.1.1192.168.2.50xcce2No error (0)api.telegiam.top47.251.1.68A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.812901974 CET1.1.1.1192.168.2.50x612eNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:15:51.821501017 CET1.1.1.1192.168.2.50x7c02No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:04.063399076 CET1.1.1.1192.168.2.50x4866No error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:04.064284086 CET8.8.8.8192.168.2.50x9c1bNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:14.627729893 CET1.1.1.1192.168.2.50x27fbNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:14.636354923 CET8.8.8.8192.168.2.50xda0fNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:56.281671047 CET1.1.1.1192.168.2.50x19cNo error (0)venus.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  Jan 15, 2025 01:16:57.177027941 CET1.1.1.1192.168.2.50x9f84No error (0)kws2.web.telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                  • teiegtrm.cc
                                                  • https:
                                                    • api.telegiam.top
                                                    • venus.web.telegram.org
                                                  • kws2.web.telegram.org
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.54971547.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:48 UTC657OUTGET /EN/ HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:48 UTC297INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:48 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 14399
                                                  Last-Modified: Fri, 27 Sep 2024 12:18:45 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f6a2a5-383f"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:48 UTC14399INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 20 57 65 62 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                                                  Data Ascii: <!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <title>Telegram Web</title> <meta name="description" content="Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed."> <meta name="v


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.54971447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:48 UTC556OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegtrm.cc/EN/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:48 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:48 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-213d0"
                                                  Expires: Wed, 15 Jan 2025 12:15:48 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:48 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                  2025-01-15 00:15:48 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                  Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                  2025-01-15 00:15:48 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                  Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                  2025-01-15 00:15:48 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                  Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                  2025-01-15 00:15:48 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                  Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                  2025-01-15 00:15:48 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                  Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                  Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                  Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                  2025-01-15 00:15:49 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                  Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.54971747.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:49 UTC571OUTGET /EN/index-8FqDkb1A.css HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://teiegtrm.cc/EN/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:49 UTC368INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:49 GMT
                                                  Content-Type: text/css
                                                  Content-Length: 471896
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-73358"
                                                  Expires: Wed, 15 Jan 2025 12:15:49 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:49 UTC16016INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 37 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 3a 6f 62 6a 65 63 74 73 7d 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61
                                                  Data Ascii: @charset "UTF-8";/*! normalize.css v7.0.0 | MIT License | github.com/necolas/normalize.css */hr{box-sizing:content-box;height:0;overflow:visible}a{background-color:transparent;-webkit-text-decoration-skip:objects}::-webkit-file-upload-button{-webkit-appea
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 64 65 2d 72 61 6e 67 65 3a 55 31 30 30 2d 32 34 46 2c 55 32 35 39 2c 55 31 2d 31 45 46 46 2c 55 32 30 32 30 2c 55 32 30 41 30 2d 32 30 41 42 2c 55 32 30 41 44 2d 32 30 43 46 2c 55 32 31 31 33 2c 55 32 43 36 30 2d 32 43 37 46 2c 55 41 37 32 30 2d 41 37 46 46 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 52 6f 62 6f 74 6f 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 22 29 2c 6c 6f 63 61 6c 28 22 52 6f 62 6f 74 6f 2d 52 65 67 75 6c 61 72 22 29 2c 75 72 6c 28 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 4b 54 55 31 4b
                                                  Data Ascii: de-range:U100-24F,U259,U1-1EFF,U2020,U20A0-20AB,U20AD-20CF,U2113,U2C60-2C7F,UA720-A7FF}@font-face{font-family:Roboto;font-style:normal;font-weight:400;font-display:swap;src:local("Roboto"),local("Roboto-Regular"),url(assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1K
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 3a 61 63 74 69 76 65 3a 6e 6f 74 28 3a 66 6f 63 75 73 29 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 2e 77 69 74 68 2d 66 6f 63 75 73 2d 65 66 66 65 63 74 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 69 6e 70 75 74 2d 73 65 61 72 63 68 2d 69 6e 70 75
                                                  Data Ascii: search-input:hover:not(:focus),html.no-touch .input-search-input:active:not(:focus){border-color:var(--secondary-color)!important}.input-search-input.with-focus-effect:focus{background-color:transparent;border-color:var(--primary-color)}.input-search-inpu
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 2c 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 70 72 69 6d 61 72 79 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6c 69 67 68 74 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 7d 2e 62 74 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 2e 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 72 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36
                                                  Data Ascii: ransparent.primary:hover,html.no-touch .btn-transparent.primary:active{background-color:var(--light-primary-color)}.btn-transparent .button-icon{color:var(--secondary-text-color);font-size:1.5rem;margin-inline-end:2rem}@media only screen and (max-width: 6
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6b 69 6e 5f 5f 76 69 64 65 6f 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 64 69 6d 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 62 6f 74 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 73 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 72 69 67 68 74 2d 63 6f 6e 74 72 6f 6c 73 7b 67 61 70 3a 2e 32 35 72 65 6d 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 2e 69 73 2d 62 75 66 66 65 72 69 6e 67 20 2e 6c 6f 61 64 69 6e 67 2d 77 72 61 70 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64 65 66 61 75 6c 74 2d 6c 69 76 65 20 2e 63 6f 6e 74 72 6f
                                                  Data Ascii: ault-live .ckin__video{border-radius:0}}.default-live.dim-background{background:#000}.default-live .bottom-controls{padding:.5rem;height:auto}.default-live .right-controls{gap:.25rem}.default-live.is-buffering .loading-wrap{opacity:1}.default-live .contro
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 64 69 61 6c 6f 67 2d 73 75 62 74 69 74 6c 65 2d 6d 65 64 69 61 20 2e 6d 65 64 69 61 2d 70 68 6f 74 6f 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                  Data Ascii: log-subtitle-media-play{position:absolute;z-index:1;color:#fff;left:50%;top:50%;transform:translate(-50%,-50%);line-height:1;font-size:1rem}.dialog-subtitle-media .media-photo{width:inherit;height:inherit;-o-object-fit:cover;object-fit:cover;border-radius
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 6e 74 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 30 70 78 29 7b 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 7d 7d 2e 63 68 61 74 2d 69 6e 70 75 74 2d 63 6f 6e 74 72 6f 6c 2d 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 30 70 78 7d 2e 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 2c 2e 66 61 6b 65 2d 73 65 6c 65 63 74 69 6f 6e 2d 77 72 61 70 70 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 32 38 2e 37 35 72 65 6d 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d
                                                  Data Ascii: nt:center}@media only screen and (max-width: 600px){.chat-input-control-button{font-size:15px}}.chat-input-control-button:before{margin-inline-end:10px}.selection-wrapper,.fake-selection-wrapper{position:absolute;top:0;width:28.75rem;max-width:calc(100% -
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 62 75 62 62 6c 65 73 2d 72 65 6d 6f 76 65 72 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 73 2d 69 6e 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6d 61 78 2d 77 69 64 74 68 3a 6d 69 6e 28 31 30 30 25 20 2d 20 76 61 72 28 2d 2d 63 68 61 74 2d 69 6e 70 75 74 2d 70 61 64 64 69 6e 67 29 20 2a 20 32 2c 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 73 2d 63 6f
                                                  Data Ascii: ointer-events:none;overflow:hidden}.bubbles-remover:after{display:none}.bubbles-inner{width:100%;display:flex;flex-direction:column;margin:0 auto;min-height:100%;justify-content:flex-end;max-width:min(100% - var(--chat-input-padding) * 2,var(--messages-co
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 6d 65 73 73 61 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 62 6f 64 79 2e 61 6e 69 6d 61 74 69 6f 6e 2d 6c 65 76 65 6c 2d 30 20 2e 62 75 62 62 6c 65 2d 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 2e 6e 6f 2d 74 6f 75 63 68 20 62 6f 64 79 3a 6e 6f 74 28 2e 6e 6f 2d 73 65 6c 65 63 74 29 20 2e 63 68
                                                  Data Ascii: lay:flex;flex-direction:column-reverse;z-index:2;-webkit-user-select:none;-moz-user-select:none;user-select:none;background-color:var(--message-background-color)}body.animation-level-0 .bubble-content{transition:none}html.no-touch body:not(.no-select) .ch
                                                  2025-01-15 00:15:49 UTC16384INData Raw: 68 3a 32 30 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 3a 32 70 78 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61 63 74 2d 6d 65 73 73 61 67 65 20 2e 63 6f 6e 74 61 63 74 2d 61 76 61 74 61 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 75 62 62 6c 65 20 2e 6d 65 73 73 61 67 65 2e 63 6f 6e 74 61
                                                  Data Ascii: h:200px;padding-left:8px}.bubble .message.contact-message .contact{display:flex;padding:2px 0;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;user-select:none}.bubble .message.contact-message .contact-avatar{color:#fff}.bubble .message.conta


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.54971847.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:49 UTC517OUTGET /host.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegtrm.cc/EN/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:49 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:49 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 823
                                                  Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                  Connection: close
                                                  ETag: "66fefc29-337"
                                                  Expires: Wed, 15 Jan 2025 12:15:49 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:49 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                  Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.54971947.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC355OUTGET /EN/index-UeT1hvKn.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 136144
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-213d0"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC16002INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 53 69 67 6e 51 52 2d 42 73 33 61 6f 5a 76 6e 2e 6a 73 22 2c 22 2e 2f 74 65 78 74 54 6f 53 76 67 55
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z.js","./pageSignQR-Bs3aoZvn.js","./textToSvgU
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 28 61 29 7d 29 3b 63 6f 6e 73 74 20 61 3d 44 73 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 7b 74 68 69 73 2e 6c 6f 67 2e 65 72 72 6f 72 28 22 74 61 73 6b 20 73 74 69 6c 6c 20 68 61 73 20 6e 6f 20 72 65 73 75 6c 74 22 2c 6f 2c 72 29 7d 2c 36 65 34 29 7d 72 65 74 75 72 6e 20 63 7d 69 6e 76 6f 6b 65 45 78 63 65 70 74 53 6f 75 72 63 65 28 65 2c 73 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 73 65 6e 64 50 6f 72 74 73 2e 73 6c 69 63 65 28 29 3b 72 74 28 72 2c 6e 29 2c 72 2e 66 6f 72 45 61 63 68 28 69 3d 3e 7b 74 68 69 73 2e 69 6e 76 6f 6b 65 56 6f 69 64 28 65 2c 73 2c 69 29 7d 29 7d 7d 63 6c 61 73 73 20 71 65 20 65 78 74 65 6e 64 73 20 46 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 22 4d 54 50 52 4f 54 4f 22 29 2c 71 65 2e
                                                  Data Ascii: (a)});const a=Ds.setInterval(()=>{this.log.error("task still has no result",o,r)},6e4)}return c}invokeExceptSource(e,s,n){const r=this.sendPorts.slice();rt(r,n),r.forEach(i=>{this.invokeVoid(e,s,i)})}}class qe extends Fs{constructor(){super("MTPROTO"),qe.
                                                  2025-01-15 00:15:50 UTC16384INData Raw: f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 33 5c 75 44 44 46 37 2d 5c 75 44 44 46 39 5c 75 44 44 46 43 5c 75 44 44 46 45 5d 7c f0 9f 87 b6 f0 9f 87 a6 7c f0 9f 87 b7 5c 75 44 38 33 43 5b 5c 75 44 44 45 41 5c 75 44 44 46 34 5c 75 44 44 46 38 5c 75 44 44 46 41 5c 75 44 44 46 43 5d 7c f0 9f 87 b8 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 41 5c 75 44 44 45 43 2d 5c 75 44 44 46 34 5c 75 44 44 46 37 2d
                                                  Data Ascii: \uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uDDED\uDDF0-\uDDF3\uDDF7-\uDDF9\uDDFC\uDDFE]||\uD83C[\uDDEA\uDDF4\uDDF8\uDDFA\uDDFC]|\uD83C[\uDDE6-\uDDEA\uDDEC-\uDDF4\uDDF7-
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 4c 65 61 76 65 59 6f 75 3a 22 59 6f 75 4c 65 66 74 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 44 65 6c 65 74 65 55 73 65 72 3a 22 41 63 74 69 6f 6e 4b 69 63 6b 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68 61 74 4a 6f 69 6e 65 64 42 79 4c 69 6e 6b 3a 22 41 63 74 69 6f 6e 49 6e 76 69 74 65 55 73 65 72 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 50 69 6e 4d 65 73 73 61 67 65 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 47 72 6f 75 70 2e 55 70 64 61 74 65 64 50 69 6e 6e 65 64 4d 65 73 73 61 67 65 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 6f 6e 74 61 63 74 53 69 67 6e 55 70 3a 22 43 68 61 74 2e 53 65 72 76 69 63 65 2e 50 65 65 72 4a 6f 69 6e 65 64 54 65 6c 65 67 72 61 6d 22 2c 6d 65 73 73 61 67 65 41 63 74 69 6f 6e 43 68
                                                  Data Ascii: LeaveYou:"YouLeft",messageActionChatDeleteUser:"ActionKickUser",messageActionChatJoinedByLink:"ActionInviteUser",messageActionPinMessage:"Chat.Service.Group.UpdatedPinnedMessage",messageActionContactSignUp:"Chat.Service.PeerJoinedTelegram",messageActionCh
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 69 6f 6e 73 2e 73 70 6c 69 63 65 28 65 2c 73 2c 2e 2e 2e 6e 29 2c 6e 2e 66 6f 72 45 61 63 68 28 72 3d 3e 7b 74 68 69 73 2e 6f 6e 49 74 65 6d 41 64 64 65 64 28 72 29 7d 29 7d 70 75 73 68 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 28 22 70 75 73 68 22 29 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 3d 21 31 2c 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 74 68 69 73 2e 69 64 2c 22 22 29 7d 72 65 70 6c 61 63 65 53 74 61 74 65 28 29 7b 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 77 61 72 6e 28 22 72 65 70 6c 61 63 65 22 29 3b 63 6f 6e 73 74 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2b 74
                                                  Data Ascii: ions.splice(e,s,...n),n.forEach(r=>{this.onItemAdded(r)})}pushState(){this.debug&&this.log("push"),this.manual=!1,history.pushState(this.id,"")}replaceState(){this.debug&&this.log.warn("replace");const e=location.origin+location.pathname+location.search+t
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 53 65 74 2c 44 3d 41 3d 3e 7b 41 2e 70 75 73 68 28 22 61 75 74 68 53 74 61 74 65 22 2c 22 73 74 61 74 65 49 64 22 29 3b 63 6f 6e 73 74 20 52 3d 6e 65 77 20 4d 61 70 28 41 2e 6d 61 70 28 76 3d 3e 5b 76 2c 61 5b 76 5d 5d 29 29 3b 61 3d 6a 28 47 29 2c 52 2e 66 6f 72 45 61 63 68 28 28 76 2c 64 29 3d 3e 7b 61 5b 64 5d 3d 76 7d 29 3b 63 6f 6e 73 74 20 77 3d 5b 22 63 68 61 74 73 22 2c 22 64 69 61 6c 6f 67 73 22 2c 22 75 73 65 72 73 22 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 76 20 6f 66 20 77 29 43 2e 61 64 64 28 76 29 3b 63 28 61 29 7d 3b 69 66 28 61 2e 73 74 61 74 65 49 64 21 3d 3d 6c 26 26 28 6c 21 3d 3d 76 6f 69 64 20 30 26 26 44 28 5b 5d 29 2c 61 77 61 69 74 20 42 2e 73 65 74 28 7b 73 74 61 74 65 5f 69 64 3a 61 2e 73 74 61 74 65 49 64 7d 29 29 2c 67 29 7b 63 6f
                                                  Data Ascii: Set,D=A=>{A.push("authState","stateId");const R=new Map(A.map(v=>[v,a[v]]));a=j(G),R.forEach((v,d)=>{a[d]=v});const w=["chats","dialogs","users"];for(const v of w)C.add(v);c(a)};if(a.stateId!==l&&(l!==void 0&&D([]),await B.set({state_id:a.stateId})),g){co
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 22 5d 3b 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 56 73 28 21 31 2c 21 30 29 2c 42 2e 63 6c 65 61 72 28 29 2c 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 41 73 2e 73 65 74 41 75 74 68 6f 72 69 7a 65 64 28 21 31 29 2c 70 73 28 33 65 33 29 5d 29 2c 76 74 2e 66 6f 72 63 65 55 6e 73 75 62 73 63 72 69 62 65 28 29 2c 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 65 2e 6d 61 70 28 73 3d 3e 63 61 63 68 65 73 2e 64 65 6c 65 74 65 28 73 29 29 29 5d 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 7b 6b 6e 2e 72 65 6c 6f 61 64 28 29 7d 29 7d 29 2c 45 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 65 3d 3e 7b 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65 49 64 6c 65 28 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 54 61 62 53 74 61 74 65
                                                  Data Ascii: "];Promise.all([Vs(!1,!0),B.clear(),Promise.race([As.setAuthorized(!1),ps(3e3)]),vt.forceUnsubscribe(),Promise.all(e.map(s=>caches.delete(s)))]).finally(()=>{kn.reload()})}),Et.addEventListener("change",e=>{this.updateTabStateIdle(e)}),this.updateTabState
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 68 74 22 3a 22 64 61 79 22 2c 53 2e 6d 79 49 64 3f 53 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 74 68 65 6d 65 5f 63 68 61 6e 67 65 22 29 3a 74 68 69 73 2e 73 65 74 54 68 65 6d 65 28 29 7d 3b 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 73 29 3a 22 61 64 64 4c 69 73 74 65 6e 65 72 22 69 6e 20 65 26 26 65 2e 61 64 64 4c 69 73 74 65 6e 65 72 28 73 29 2c 73 28 29 7d 63 61 74 63 68 7b 7d 7d 61 70 70 6c 79 48 69 67 68 6c 69 67 68 74 69 6e 67 43 6f 6c 6f 72 28 7b 68 73 6c 61 3a 65 2c 65 6c 65 6d 65 6e 74 3a 73 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 3d 7b 7d 29 7b 69 66 28 21 65 29 7b 65 3d 22 68 73 6c 61 28 38
                                                  Data Ascii: ht":"day",S.myId?S.dispatchEvent("theme_change"):this.setTheme()};"addEventListener"in e?e.addEventListener("change",s):"addListener"in e&&e.addListener(s),s()}catch{}}applyHighlightingColor({hsla:e,element:s=document.documentElement}={}){if(!e){e="hsla(8
                                                  2025-01-15 00:15:50 UTC5454INData Raw: 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 66 69 72 65 66 6f 78 22 2c 22 6e 6f 2d 62 61 63 6b 64 72 6f 70 22 29 2c 69 65 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 6f 62 69 6c 65 22 29 2c 4b 74 3f 28 4a 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 61 66 61 72 69 22 29 2c 54 65 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 69 6f 73 22 29 3a 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 6d 61 63
                                                  Data Ascii: classList.add("is-firefox","no-backdrop"),ie&&document.documentElement.classList.add("is-mobile"),Kt?(J&&document.documentElement.classList.add("is-safari"),Te?document.documentElement.classList.add("is-ios"):document.documentElement.classList.add("is-mac


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.54972047.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC342OUTGET /host.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 823
                                                  Last-Modified: Thu, 03 Oct 2024 20:18:49 GMT
                                                  Connection: close
                                                  ETag: "66fefc29-337"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC823INData Raw: 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 44 61 74 61 28 29 20 7b 0a 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 68 6f 73 74 20 3d 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 74 65 6c 65 67 69 61 6d 2e 74 6f 70 27 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 72 65 73 70 6f 6e 73 65 20 3d 20 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 68 6f 73 74 7d 2f 61 70 69 2f 69 6e 64 65 78 2f 63 6f 6e 66 69 67 60 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 e6 a3 80 e6 9f a5 e5 93 8d e5 ba 94 e7 8a b6 e6 80 81 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 72 65 73 70 6f 6e 73 65 2e 6f 6b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 65 72 72 6f 72 21 20
                                                  Data Ascii: (async function fetchData() { try { const host = 'https://api.telegiam.top'; const response = await fetch(`${host}/api/index/config`); // if (!response.ok) { throw new Error(`HTTP error!


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.54972247.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC600OUTGET /EN/assets/fonts/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: font
                                                  Referer: https://teiegtrm.cc/EN/index-8FqDkb1A.css
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC275INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11016
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b08"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC11016INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 08 00 0e 00 00 00 00 54 70 00 00 2a b1 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 83 7c 06 60 00 87 6c 11 0c 0a f0 04 d9 26 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 82 74 07 20 1b 2f 46 b3 a2 ac ef 52 9c e2 bf 4e e0 c6 50 78 0d b5 17 2e 89 a5 30 9d 8a cc ce bc d5 74 11 25 10 03 36 5f c6 4d 71 dd 3b f4 0b 1e 5d 6c ce e4 da 4e 84 96 11 92 cc 12 3c df 9f bc 73 95 7c b3 7d b5 b1 96 b1 a7 91 73 40 73 bb 5f 31 a2 06 62 14 a0 60 14 2d 2d 29 51 2d d1 a3 42 72 d0 a3 4b 68 19 f4 86 4a 94 a2 12 65 d1 62 d0 66 1c e9 b4 66 64 c9 30 a3 b5 1e 88 6a 6e ef aa 07 5a ed 2a 76 2e 40 4e a2 03 16 4c b3 4a 3a 29 69 1f a1 68 ef fb ef a8 94 ed c0 3f d3 f3 ec bc ea 6f 22 30 10 1a 50 af c1 01 ce ed 9b
                                                  Data Ascii: wOF2+Tp*dd|`l&r6$` t /FRNPx.0t%6_Mq;]lN<s|}s@s_1b`--)Q-BrKhJebffd0jnZ*v.@NLJ:)ih?o"0P


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.54972347.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC458OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://teiegtrm.cc/EN/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 584903
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-8ecc7"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC16002INData Raw: 63 6f 6e 73 74 20 71 65 3d 7b 74 65 73 74 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 74 65 73 74 3d 31 22 29 3e 30 2c 64 65 62 75 67 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 64 65 62 75 67 3d 31 22 29 3e 30 2c 68 74 74 70 3a 21 31 2c 73 73 6c 3a 21 30 2c 61 73 53 65 72 76 69 63 65 57 6f 72 6b 65 72 3a 21 31 2c 74 72 61 6e 73 70 6f 72 74 3a 22 77 65 62 73 6f 63 6b 65 74 22 2c 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3a 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 6e 6f 53 68 61 72 65 64 57 6f 72 6b 65 72 3d 31 22 29 3e 30 2c 6d 75 6c 74 69 70 6c 65 54 72 61 6e 73 70 6f 72 74 73 3a 21 30 7d 3b 28 71 65 2e 68 74 74 70 3d 6c 6f 63 61 74 69 6f 6e 2e 73 65 61
                                                  Data Ascii: const qe={test:location.search.indexOf("test=1")>0,debug:location.search.indexOf("debug=1")>0,http:!1,ssl:!0,asServiceWorker:!1,transport:"websocket",noSharedWorker:location.search.indexOf("noSharedWorker=1")>0,multipleTransports:!0};(qe.http=location.sea
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 76 65 28 65 2c 74 2c 6e 29 7b 63 6f 6e 73 74 20 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 72 65 74 75 72 6e 20 69 7c 7c 28 65 3d 5b 5d 2e 63 6f 6e 63 61 74 28 65 29 2c 74 3d 5b 5d 2e 63 6f 6e 63 61 74 28 74 29 29 2c 74 68 69 73 2e 67 65 74 4f 62 6a 65 63 74 53 74 6f 72 65 28 22 72 65 61 64 77 72 69 74 65 22 2c 70 3d 3e 7b 63 6f 6e 73 74 20 64 3d 65 2e 6d 61 70 28 28 5f 2c 62 29 3d 3e 70 2e 70 75 74 28 74 5b 62 5d 2c 5f 29 29 3b 72 65 74 75 72 6e 20 69 3f 64 3a 64 5b 30 5d 7d 2c 22 22 2c 6e 29 7d 67 65 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 6e 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6e 29 7b 69 66 28 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5b 5d 29 7d 65 6c 73
                                                  Data Ascii: ve(e,t,n){const i=Array.isArray(e);return i||(e=[].concat(e),t=[].concat(t)),this.getObjectStore("readwrite",p=>{const d=e.map((_,b)=>p.put(t[b],_));return i?d:d[0]},"",n)}get(e,t){const n=Array.isArray(e);if(n){if(!e.length)return Promise.resolve([])}els
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 7d 2c 7b 69 64 3a 2d 35 30 31 32 30 31 34 31 32 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6f 6b 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 31 36 35 38 30 31 35 39 34 35 2c 70 72 65 64 69 63 61 74 65 3a 22 64 65 73 74 72 6f 79 5f 73 65 73 73 69 6f 6e 5f 6e 6f 6e 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 5d 2c 74 79 70 65 3a 22 44 65 73 74 72 6f 79 53 65 73 73 69 6f 6e 52 65 73 22 7d 2c 7b 69 64 3a 2d 31 36 33 31 34 35 30 38 37 32 2c 70 72 65 64 69 63 61 74 65
                                                  Data Ascii: },{id:-501201412,predicate:"destroy_session_ok",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:1658015945,predicate:"destroy_session_none",params:[{name:"session_id",type:"long"}],type:"DestroySessionRes"},{id:-1631450872,predicate
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 74 6f 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 69 7a 65 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 5d 2c 74 79 70 65 3a 22 50 68 6f 74 6f 53 69 7a 65 22 7d 2c 7b 69 64 3a 33 35 35 32 37 33 38 32 2c 70 72 65 64 69 63 61 74 65 3a 22 70 68 6f 74 6f 43 61 63 68 65 64 53 69 7a 65 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 77 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 68 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e
                                                  Data Ascii: toSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{name:"size",type:"int"}],type:"PhotoSize"},{id:35527382,predicate:"photoCachedSize",params:[{name:"type",type:"string"},{name:"w",type:"int"},{name:"h",type:"int"},{n
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 73 68 5f 63 68 61 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 64 69 74 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 76 6f 6b 65 5f 70 6d 5f 74 69 6d 65 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 61 74 69 6e 67 5f 65 5f 64 65 63 61 79 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 69 63 6b 65 72 73 5f 72 65 63 65 6e 74 5f 6c 69 6d 69 74 22 2c 74 79 70 65 3a 22 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 68 61 6e 6e 65 6c 73 5f 72 65 61 64 5f 6d 65 64 69 61 5f 70 65 72 69 6f 64 22 2c 74
                                                  Data Ascii: sh_chat_limit",type:"int"},{name:"edit_time_limit",type:"int"},{name:"revoke_time_limit",type:"int"},{name:"revoke_pm_time_limit",type:"int"},{name:"rating_e_decay",type:"int"},{name:"stickers_recent_limit",type:"int"},{name:"channels_read_media_period",t
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 65 6d 62 65 64 5f 74 79 70 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 35 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 77 69 64 74 68 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 65 6d 62 65 64 5f 68 65 69 67 68 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 36 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 64 75 72 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 61 75 74 68 6f 72 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 38 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 6f 63 75 6d 65 6e 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 39 3f 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 63 68 65 64 5f 70 61 67 65 22 2c 74 79
                                                  Data Ascii: embed_type",type:"flags.5?string"},{name:"embed_width",type:"flags.6?int"},{name:"embed_height",type:"flags.6?int"},{name:"duration",type:"flags.7?int"},{name:"author",type:"flags.8?string"},{name:"document",type:"flags.9?Document"},{name:"cached_page",ty
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 65 72 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 31 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 69 6e 6b 65 64 5f 63 68 61 74 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 34 3f 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 6c 6f 63 61 74 69 6f 6e 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 35 3f 43 68 61 6e 6e 65 6c 4c 6f 63 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 73 65 63 6f 6e 64 73 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 37 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 6c 6f 77 6d 6f 64 65 5f 6e 65 78 74 5f 73 65 6e 64 5f 64 61 74 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 38 3f 69 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 73 74 61 74 73 5f 64 63 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 32 3f 69
                                                  Data Ascii: er_id",type:"flags.11?int"},{name:"linked_chat_id",type:"flags.14?long"},{name:"location",type:"flags.15?ChannelLocation"},{name:"slowmode_seconds",type:"flags.17?int"},{name:"slowmode_next_send_date",type:"flags.18?int"},{name:"stats_dc",type:"flags.12?i
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 73 61 67 65 22 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 4d 65 73 73 61 67 65 22 7d 5d 2c 74 79 70 65 3a 22 49 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 22 7d 2c 7b 69 64 3a 2d 34 35 39 33 32 34 2c 70 72 65 64 69 63 61 74 65 3a 22 69 6e 70 75 74 42 6f 74 49 6e 6c 69 6e 65 52 65 73 75 6c 74 44 6f 63 75 6d 65 6e 74 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 69 64 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 79 70 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69
                                                  Data Ascii: sage",type:"InputBotInlineMessage"}],type:"InputBotInlineResult"},{id:-459324,predicate:"inputBotInlineResultDocument",params:[{name:"flags",type:"#"},{name:"id",type:"string"},{name:"type",type:"string"},{name:"title",type:"flags.1?string"},{name:"descri
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 6d 65 3a 22 66 6c 61 67 73 22 2c 74 79 70 65 3a 22 23 22 7d 2c 7b 6e 61 6d 65 3a 22 73 68 69 70 70 69 6e 67 5f 61 64 64 72 65 73 73 5f 72 65 71 75 65 73 74 65 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 31 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 65 73 74 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 33 3f 74 72 75 65 22 7d 2c 7b 6e 61 6d 65 3a 22 74 69 74 6c 65 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 73 74 72 69 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 70 68 6f 74 6f 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 30 3f 57 65 62 44 6f 63 75 6d 65 6e 74 22 7d 2c 7b 6e 61 6d 65 3a 22 72 65 63 65 69 70 74 5f 6d 73 67 5f 69 64 22 2c 74 79 70 65 3a 22 66 6c 61 67 73 2e 32 3f 69
                                                  Data Ascii: me:"flags",type:"#"},{name:"shipping_address_requested",type:"flags.1?true"},{name:"test",type:"flags.3?true"},{name:"title",type:"string"},{name:"description",type:"string"},{name:"photo",type:"flags.0?WebDocument"},{name:"receipt_msg_id",type:"flags.2?i
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 45 76 65 6e 74 73 46 69 6c 74 65 72 22 7d 2c 7b 69 64 3a 35 31 31 30 39 32 36 32 30 2c 70 72 65 64 69 63 61 74 65 3a 22 74 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 50 68 6f 6e 65 43 61 6c 6c 73 22 2c 70 61 72 61 6d 73 3a 5b 5d 2c 74 79 70 65 3a 22 54 6f 70 50 65 65 72 43 61 74 65 67 6f 72 79 22 7d 2c 7b 69 64 3a 2d 32 31 34 33 30 36 37 36 37 30 2c 70 72 65 64 69 63 61 74 65 3a 22 70 61 67 65 42 6c 6f 63 6b 41 75 64 69 6f 22 2c 70 61 72 61 6d 73 3a 5b 7b 6e 61 6d 65 3a 22 61 75 64 69 6f 5f 69 64 22 2c 74 79 70 65 3a 22 6c 6f 6e 67 22 7d 2c 7b 6e 61 6d 65 3a 22 63 61 70 74 69 6f 6e 22 2c 74 79 70 65 3a 22 50 61 67 65 43 61 70 74 69 6f 6e 22 7d 5d 2c 74 79 70 65 3a 22 50 61 67 65 42 6c 6f 63 6b 22 7d 2c 7b 69 64 3a 31 35 35 38 32 36 36 32 32 39 2c 70 72 65
                                                  Data Ascii: EventsFilter"},{id:511092620,predicate:"topPeerCategoryPhoneCalls",params:[],type:"TopPeerCategory"},{id:-2143067670,predicate:"pageBlockAudio",params:[{name:"audio_id",type:"long"},{name:"caption",type:"PageCaption"}],type:"PageBlock"},{id:1558266229,pre


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.54972447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC572OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-1f437"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-15 00:15:50 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                  Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                  Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                  Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                  Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                  Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                  Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                  2025-01-15 00:15:51 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                  Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.54972547.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC576OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC378INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1646
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-66e"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                  Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.54972147.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC552OUTGET /api/index/config HTTP/1.1
                                                  Host: api.telegiam.top
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC331INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: https://teiegtrm.cc
                                                  Access-Control-Allow-Credentials: true
                                                  Access-Control-Max-Age: 86400
                                                  Strict-Transport-Security: max-age=31536000
                                                  2025-01-15 00:15:50 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.54972647.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC577OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://teiegtrm.cc/EN/index-UeT1hvKn.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:50 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-5e21"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:50 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-15 00:15:50 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                  Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.54972747.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC419OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://teiegtrm.cc/EN/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC383INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-f56f3"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                  Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                  Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                  Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                  Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                  Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                  Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                  Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                  Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                  Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.54972847.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:50 UTC418OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: sharedworker
                                                  Referer: https://teiegtrm.cc/EN/
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:50 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-10d02"
                                                  Expires: Wed, 15 Jan 2025 12:15:50 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                  Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                  Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                  2025-01-15 00:15:51 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                  Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                  2025-01-15 00:15:51 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                  Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.54972947.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC541OUTGET /EN/site.webmanifest?v=jw3mK7G9Aq HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: manifest
                                                  Referer: https://teiegtrm.cc/EN/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC287INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 2241
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-8c1"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC2241INData Raw: 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 57 65 62 22 2c 0a 20 20 20 20 22 73 74 61 72 74 5f 75 72 6c 22 3a 20 22 2e 2f 22 2c 0a 20 20 20 20 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 20 22 54 65 6c 65 67 72 61 6d 20 69 73 20 61 20 63 6c 6f 75 64 2d 62 61 73 65 64 20 6d 6f 62 69 6c 65 20 61 6e 64 20 64 65 73 6b 74 6f 70 20 6d 65 73 73 61 67 69 6e 67 20 61 70 70 20 77 69 74 68 20 61 20 66 6f 63 75 73 20 6f 6e 20 73 65 63 75 72 69 74 79 20 61 6e 64 20 73 70 65 65 64 2e 22 2c 0a 20 20 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 61 73 73 65 74 73
                                                  Data Ascii: { "name": "Telegram Web", "short_name": "Telegram Web", "start_url": "./", "description": "Telegram is a cloud-based mobile and desktop messaging app with a focus on security and speed.", "icons": [ { "src": "assets


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.54973047.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC608OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://teiegtrm.cc/EN/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC277INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.54973147.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC358OUTGET /EN/langSign-CN-ja8rh.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC378INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1646
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-66e"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC1646INData Raw: 63 6f 6e 73 74 20 65 3d 7b 22 4c 6f 67 69 6e 2e 54 69 74 6c 65 22 3a 22 53 69 67 6e 20 69 6e 20 74 6f 20 54 65 6c 65 67 72 61 6d 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 22 2c 22 4c 6f 67 69 6e 2e 50 68 6f 6e 65 4c 61 62 65 6c 49 6e 76 61 6c 69 64 22 3a 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 49 6e 76 61 6c 69 64 22 2c 22 4c 6f 67 69 6e 2e 4b 65 65 70 53 69 67 6e 65 64 22 3a 22 4b 65 65 70 20 6d 65 20 73 69 67 6e 65 64 20 69 6e 22 2c 22 4c 6f 67 69 6e 2e 53 74 61 72 74 54 65 78 74 22 3a 60 50 6c 65 61 73 65 20 63 6f 6e 66 69 72 6d 20 79 6f 75 72 20 63 6f 75 6e 74 72 79 20 63 6f 64 65 0a 61 6e 64 20 65 6e 74 65 72 20 79 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 2e 60 2c 22 4c 6f 67 69 6e
                                                  Data Ascii: const e={"Login.Title":"Sign in to Telegram","Login.PhoneLabel":"Phone Number","Login.PhoneLabelInvalid":"Phone Number Invalid","Login.KeepSigned":"Keep me signed in","Login.StartText":`Please confirm your country codeand enter your phone number.`,"Login


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.54973247.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC359OUTGET /EN/countries-CzeCvYH8.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:51 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 24097
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-5e21"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:51 UTC16004INData Raw: 63 6f 6e 73 74 20 58 3d 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 69 65 73 4c 69 73 74 22 2c 63 6f 75 6e 74 72 69 65 73 3a 5b 7b 69 73 6f 32 3a 22 41 44 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 41 6e 64 6f 72 72 61 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 33 37 36 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 20 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41 45 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 55 6e 69 74 65 64 20 41 72 61 62 20 45 6d 69 72 61 74 65 73 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 37 31 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 20 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 41
                                                  Data Ascii: const X={_:"help.countriesList",countries:[{iso2:"AD",default_name:"Andorra",country_codes:[{country_code:"376",patterns:["XX XX XX"]}]},{iso2:"AE",default_name:"United Arab Emirates",country_codes:[{country_code:"971",patterns:["XX XXX XXXX"]}]},{iso2:"A
                                                  2025-01-15 00:15:51 UTC8093INData Raw: 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 69 75 65 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 5f 3a 22 68 65 6c 70 2e 63 6f 75 6e 74 72 79 43 6f 64 65 22 2c 66 6c 61 67 73 3a 30 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 38 33 22 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4e 5a 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 36 34 22 2c 70 61 74 74 65 72 6e 73 3a 5b 22 58 58 58 58 20 58 58 58 58 22 5d 7d 5d 7d 2c 7b 69 73 6f 32 3a 22 4f 4d 22 2c 64 65 66 61 75 6c 74 5f 6e 61 6d 65 3a 22 4f 6d 61 6e 22 2c 63 6f 75 6e 74 72 79 5f 63 6f 64 65 73 3a 5b 7b 63 6f 75 6e 74 72 79 5f 63 6f 64 65 3a 22 39 36 38 22 2c 70 61
                                                  Data Ascii: ",default_name:"Niue",country_codes:[{_:"help.countryCode",flags:0,country_code:"683"}]},{iso2:"NZ",default_name:"New Zealand",country_codes:[{country_code:"64",patterns:["XXXX XXXX"]}]},{iso2:"OM",default_name:"Oman",country_codes:[{country_code:"968",pa


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.54973347.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC354OUTGET /EN/lang-BSGk-k5X.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC382INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 128055
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-1f437"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC16002INData Raw: 63 6f 6e 73 74 20 65 3d 7b 41 6e 69 6d 61 74 69 6f 6e 73 3a 22 41 6e 69 6d 61 74 69 6f 6e 73 22 2c 41 74 74 61 63 68 41 6c 62 75 6d 3a 22 41 6c 62 75 6d 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 48 65 78 22 3a 22 48 45 58 22 2c 22 41 70 70 65 61 72 61 6e 63 65 2e 43 6f 6c 6f 72 2e 52 47 42 22 3a 22 52 47 42 22 2c 22 42 6c 6f 63 6b 4d 6f 64 61 6c 2e 53 65 61 72 63 68 2e 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 42 6c 6f 63 6b 20 75 73 65 72 2e 2e 2e 22 2c 44 61 72 6b 4d 6f 64 65 3a 22 44 61 72 6b 20 4d 6f 64 65 22 2c 46 69 6c 74 65 72 49 6e 63 6c 75 64 65 45 78 63 6c 75 64 65 49 6e 66 6f 3a 60 43 68 6f 6f 73 65 20 63 68 61 74 73 20 61 6e 64 20 74 79 70 65 73 20 6f 66 20 63 68 61 74 73 20 74 68 61 74 20 77 69 6c 6c 0a 61 70 70 65 61 72 20
                                                  Data Ascii: const e={Animations:"Animations",AttachAlbum:"Album","Appearance.Color.Hex":"HEX","Appearance.Color.RGB":"RGB","BlockModal.Search.Placeholder":"Block user...",DarkMode:"Dark Mode",FilterIncludeExcludeInfo:`Choose chats and types of chats that willappear
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 6f 6f 73 74 73 22 7d 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 22 3a 22 55 73 65 72 73 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 69 76 65 61 77 61 79 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73 2e 55 73 65 72 73 53 75 62 74 69 74 6c 65 22 3a 22 43 68 6f 6f 73 65 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 67 69 76 65 61 77 61 79 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 77 68 6f 20 6a 6f 69 6e 65 64 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 74 68 65 20 67 69 76 65 61 77 61 79 20 73 74 61 72 74 65 64 20 6f 72 20 74 6f 20 75 73 65 72 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 63 6f 75 6e 74 72 69 65 73 2e 22 2c 22 42 6f 6f 73 74 73 56 69 61 47 69 66 74 73
                                                  Data Ascii: oosts"},"BoostsViaGifts.Users":"Users eligible for the giveaway","BoostsViaGifts.UsersSubtitle":"Choose if you want to limit the giveaway only to those who joined the channel after the giveaway started or to users from specific countries.","BoostsViaGifts
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 22 47 49 46 20 77 61 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 46 61 76 6f 72 69 74 65 73 2e 22 2c 22 57 65 62 50 61 67 65 2e 4f 70 65 6e 4c 69 6e 6b 22 3a 22 4f 50 45 4e 20 4c 49 4e 4b 22 2c 22 41 64 73 2e 52 65 70 6f 72 74 65 64 22 3a 22 57 65 20 77 69 6c 6c 20 72 65 76 69 65 77 20 74 68 69 73 20 61 64 20 74 6f 20 65 6e 73 75 72 65 20 69 74 20 6d 61 74 63 68 65 73 20 6f 75 72 20 2a 2a 5b 41 64 20 50 6f 6c 69 63 69 65 73 20 61 6e 64 20 47 75 69 64 65 6c 69 6e 65 73 5d 28 68 74 74 70 73 3a 2f 2f 61 64 73 2e 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 67 75 69 64 65 6c 69 6e 65 73 29 2a 2a 2e 22 2c 52 65 76 65 6e 75 65 53 68 61 72 69 6e 67 41 64 73 49 6e 66 6f 34 53 75 62 74 69 74 6c 65 4c 65 61 72 6e 4d 6f 72 65 31 3a 22 2a 2a 5b 4c 65 61 72 6e 20 4d 6f 72
                                                  Data Ascii: "GIF was removed from Favorites.","WebPage.OpenLink":"OPEN LINK","Ads.Reported":"We will review this ad to ensure it matches our **[Ad Policies and Guidelines](https://ads.telegram.org/guidelines)**.",RevenueSharingAdsInfo4SubtitleLearnMore1:"**[Learn Mor
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 20 77 61 6e 74 20 74 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6c 6f 75 64 20 64 72 61 66 74 73 3f 22 2c 42 6f 74 49 6e 66 6f 54 69 74 6c 65 3a 22 57 68 61 74 20 63 61 6e 20 74 68 69 73 20 62 6f 74 20 64 6f 3f 22 2c 43 68 61 74 59 6f 75 72 53 65 6c 66 3a 22 66 6f 72 77 61 72 64 20 68 65 72 65 20 74 6f 20 73 61 76 65 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 31 3a 22 59 6f 75 20 63 72 65 61 74 65 64 20 61 20 2a 2a 67 72 6f 75 70 2a 2a 2e 22 2c 47 72 6f 75 70 45 6d 70 74 79 54 69 74 6c 65 32 3a 22 47 72 6f 75 70 73 20 63 61 6e 20 68 61 76 65 3a 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 31 3a 22 55 70 20 74 6f 20 32 30 30 2c 30 30 30 20 6d 65 6d 62 65 72 73 22 2c 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 32 3a 22 50 65 72 73 69 73
                                                  Data Ascii: want to delete all cloud drafts?",BotInfoTitle:"What can this bot do?",ChatYourSelf:"forward here to save",GroupEmptyTitle1:"You created a **group**.",GroupEmptyTitle2:"Groups can have:",GroupDescription1:"Up to 200,000 members",GroupDescription2:"Persis
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 50 72 65 6d 69 75 6d 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 22 2c 4c 69 6d 69 74 52 65 61 63 68 65 64 53 68 61 72 65 64 46 6f 6c 64 65 72 49 6e 76 69 74 65 73 4c 6f 63 6b 65 64 3a 22 59 6f 75 20 68 61 76 65 20 72 65 61 63 68 65 64 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 2a 2a 25 31 24 64 2a 2a 20 6c 69 6e 6b 73 2e 20 57 65 20 61 72 65 20 77 6f 72 6b 69 6e 67 20 74 6f 20 6c 65 74 20 79 6f 75 20 69 6e 63 72 65 61 73 65 20 74 68 69 73 20 6c 69 6d 69 74 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 22 2c 46 77 64 4d 65 73 73 61 67 65 54 6f 53 61 76 65 64 4d 65 73 73 61 67 65 73 3a 22 4d 65 73 73 61 67 65 20 66
                                                  Data Ascii: redFolderInvitesPremium:"You have reached the limit of **%1$d** links.",LimitReachedSharedFolderInvitesLocked:"You have reached the limit of **%1$d** links. We are working to let you increase this limit in the future.",FwdMessageToSavedMessages:"Message f
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 77 61 79 22 2c 42 6f 6f 73 74 69 6e 67 4e 6f 52 65 63 69 70 69 65 6e 74 3a 22 4e 6f 20 72 65 63 69 70 69 65 6e 74 22 2c 42 6f 6f 73 74 69 6e 67 55 73 65 4c 69 6e 6b 3a 22 55 73 65 20 4c 69 6e 6b 22 2c 47 72 6f 77 74 68 43 68 61 72 74 54 69 74 6c 65 3a 22 47 72 6f 77 74 68 22 2c 46 6f 6c 6c 6f 77 65 72 73 43 68 61 72 74 54 69 74 6c 65 3a 22 46 6f 6c 6c 6f 77 65 72 73 22 2c 49 6e 74 65 72 61 63 74 69 6f 6e 73 43 68 61 72 74 54 69 74 6c 65 3a 22 49 6e 74 65 72 61 63 74 69 6f 6e 73 22 2c 45 6e 61 62 6c 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 22 45 6e 61 62 6c 65 64 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 53 74 61 74 69 73 74 69 63 73 3a 22 53 74 61 74 69 73 74 69 63 73 22 2c 53 74 61 74 69 73 74 69 63 4f 76 65 72 76 69 65 77 3a 22 4f 76 65 72
                                                  Data Ascii: way",BoostingNoRecipient:"No recipient",BoostingUseLink:"Use Link",GrowthChartTitle:"Growth",FollowersChartTitle:"Followers",InteractionsChartTitle:"Interactions",EnabledNotifications:"Enabled Notifications",Statistics:"Statistics",StatisticOverview:"Over
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 74 68 65 69 72 20 70 72 69 76 61 63 79 20 73 65 74 74 69 6e 67 73 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 65 71 75 65 73 74 69 6e 67 22 3a 22 43 6f 6e 74 61 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 52 69 6e 67 69 6e 67 22 3a 22 52 69 6e 67 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 6f 6e 6e 65 63 74 69 6e 67 22 3a 22 43 6f 6e 6e 65 63 74 69 6e 67 2e 2e 2e 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 45 6e 64 65 64 22 3a 22 43 61 6c 6c 20 45 6e 64 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 46 61 69 6c 65 64 22 3a 22 43 61 6c 6c 20 46 61 69 6c 65 64 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 42 75 73 79 22 3a 22 42 75 73 79 22 2c 22 43 61 6c 6c 2e 53 74 61 74 75 73 43 61 6c 6c 69 6e 67 22 3a 22 69 73 20
                                                  Data Ascii: their privacy settings.","Call.StatusRequesting":"Contacting...","Call.StatusRinging":"Ringing...","Call.StatusConnecting":"Connecting...","Call.StatusEnded":"Call Ended","Call.StatusFailed":"Call Failed","Call.StatusBusy":"Busy","Call.StatusCalling":"is
                                                  2025-01-15 00:15:52 UTC13749INData Raw: 69 6c 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 43 68 6f 6f 73 69 6e 67 53 74 69 63 6b 65 72 22 3a 22 25 40 20 69 73 20 63 68 6f 6f 73 69 6e 67 20 61 20 73 74 69 63 6b 65 72 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 45 6e 6a 6f 79 69 6e 67 41 6e 69 6d 61 74 69 6f 6e 73 22 3a 22 25 40 20 69 73 20 77 61 74 63 68 69 6e 67 20 25 40 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 50 6c 61 79 69 6e 67 47 61 6d 65 31 22 3a 22 25 40 20 61 6e 64 20 25 64 20 6f 74 68 65 72 73 20 61 72 65 20 70 6c 61 79 69 6e 67 20 61 20 67 61 6d 65 22 2c 22 50 65 65 72 2e 41 63 74 69 76 69 74 79 2e 43 68 61 74 2e 4d 75 6c 74 69 2e 54 79 70 69 6e 67 54 65 78 74 31 22 3a 22 25 40 20 61 6e 64 20 25
                                                  Data Ascii: ile","Peer.Activity.Chat.ChoosingSticker":"%@ is choosing a sticker","Peer.Activity.Chat.EnjoyingAnimations":"%@ is watching %@","Peer.Activity.Chat.Multi.PlayingGame1":"%@ and %d others are playing a game","Peer.Activity.Chat.Multi.TypingText1":"%@ and %


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.54973447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC363OUTGET /EN/crypto.worker-CfCshcpI.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 68866
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-10d02"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC16003INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 74 28 2e 2e 2e 66 29 7b 63 6f 6e 73 74 20 6e 3d 66 2e 72 65 64 75 63 65 28 28 6c 2c 63 29 3d 3e 6c 2b 28 63 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 63 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 3b 6c 65 74 20 73 3d 30 3b 72 65 74 75 72 6e 20 66 2e 66 6f 72 45 61 63 68 28 6c 3d 3e 7b 6f 2e 73 65 74 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6c 29 3a 6c 2c 73 29 2c 73 2b 3d 6c 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6c 2e 6c 65 6e 67 74 68 7d 29 2c 6f 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 66 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function kt(...f){const n=f.reduce((l,c)=>l+(c.byteLength||c.length),0),o=new Uint8Array(n);let s=0;return f.forEach(l=>{o.set(l instanceof ArrayBuffer?new Uint8Array(l):l,s),s+=l.byteLength||l.length}),o}Uint8Array.prototype.concat=function(...f){return
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 65 67 61 74 69 76 65 28 29 2c 76 3d 72 2e 69 73 4e 65 67 61 74 69 76 65 28 29 2c 64 3d 75 3f 65 2e 6e 6f 74 28 29 3a 65 2c 6b 3d 76 3f 72 2e 6e 6f 74 28 29 3a 72 2c 5f 3d 30 2c 50 3d 30 2c 71 3d 6e 75 6c 6c 2c 57 3d 6e 75 6c 6c 2c 46 3d 5b 5d 3b 21 64 2e 69 73 5a 65 72 6f 28 29 7c 7c 21 6b 2e 69 73 5a 65 72 6f 28 29 3b 29 71 3d 74 74 28 64 2c 45 74 29 2c 5f 3d 71 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 75 26 26 28 5f 3d 45 74 2d 31 2d 5f 29 2c 57 3d 74 74 28 6b 2c 45 74 29 2c 50 3d 57 5b 31 5d 2e 74 6f 4a 53 4e 75 6d 62 65 72 28 29 2c 76 26 26 28 50 3d 45 74 2d 31 2d 50 29 2c 64 3d 71 5b 30 5d 2c 6b 3d 57 5b 30 5d 2c 46 2e 70 75 73 68 28 61 28 5f 2c 50 29 29 3b 66 6f 72 28 76 61 72 20 6a 3d 61 28 75 3f 31 3a 30 2c 76 3f 31 3a 30 29 21 3d 3d 30
                                                  Data Ascii: egative(),v=r.isNegative(),d=u?e.not():e,k=v?r.not():r,_=0,P=0,q=null,W=null,F=[];!d.isZero()||!k.isZero();)q=tt(d,Et),_=q[1].toJSNumber(),u&&(_=Et-1-_),W=tt(k,Et),P=W[1].toJSNumber(),v&&(P=Et-1-P),d=q[0],k=W[0],F.push(a(_,P));for(var j=a(u?1:0,v?1:0)!==0
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 2e 77 72 61 70 26 26 28 74 2e 63 68 65 63 6b 3d 63 28 74 2e 63 68 65 63 6b 2c 45 2c 49 2c 6d 29 29 2c 78 2d 3d 49 2c 6d 2b 3d 49 2c 4c 29 62 72 65 61 6b 20 74 7d 65 6c 73 65 20 74 2e 68 65 61 64 26 26 28 74 2e 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 29 3b 74 2e 6d 6f 64 65 3d 31 36 31 38 38 3b 63 61 73 65 20 31 36 31 38 38 3a 69 66 28 35 31 32 26 74 2e 66 6c 61 67 73 29 7b 66 6f 72 28 3b 77 3c 31 36 3b 29 7b 69 66 28 78 3d 3d 3d 30 29 62 72 65 61 6b 20 74 3b 78 2d 2d 2c 67 2b 3d 45 5b 6d 2b 2b 5d 3c 3c 77 2c 77 2b 3d 38 7d 69 66 28 34 26 74 2e 77 72 61 70 26 26 67 21 3d 3d 28 36 35 35 33 35 26 74 2e 63 68 65 63 6b 29 29 7b 69 2e 6d 73 67 3d 22 68 65 61 64 65 72 20 63 72 63 20 6d 69 73 6d 61 74 63 68 22 2c 74 2e 6d 6f 64 65 3d 4b 3b 62 72 65 61
                                                  Data Ascii: .wrap&&(t.check=c(t.check,E,I,m)),x-=I,m+=I,L)break t}else t.head&&(t.head.comment=null);t.mode=16188;case 16188:if(512&t.flags){for(;w<16;){if(x===0)break t;x--,g+=E[m++]<<w,w+=8}if(4&t.wrap&&g!==(65535&t.check)){i.msg="header crc mismatch",t.mode=K;brea
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 73 5d 3b 79 26 26 28 74 68 69 73 2e 64 65 62 75 67 26 26 74 68 69 73 2e 6c 6f 67 2e 64 65 62 75 67 28 22 64 6f 6e 65 22 2c 79 2e 74 61 73 6b 54 79 70 65 2c 6c 2c 63 29 2c 22 65 72 72 6f 72 22 69 6e 20 6f 2e 70 61 79 6c 6f 61 64 3f 79 2e 72 65 6a 65 63 74 28 63 29 3a 79 2e 72 65 73 6f 6c 76 65 28 6c 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 5d 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 41 63 6b 54 61 73 6b 3d 6f 3d 3e 7b 63 6f 6e 73 74 20 73 3d 6f 2e 70 61 79 6c 6f 61 64 2c 6c 3d 74 68 69 73 2e 61 77 61 69 74 69 6e 67 5b 73 2e 74 61 73 6b 49 64 5d 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 63 3d 6c 2e 72 65 73 6f 6c 76 65 2c 79 3d 7b 63 61 63 68 65 64 3a 73 2e 63 61 63 68 65 64 2c 72 65 73 75 6c 74 3a 73 2e
                                                  Data Ascii: s];y&&(this.debug&&this.log.debug("done",y.taskType,l,c),"error"in o.payload?y.reject(c):y.resolve(l),delete this.awaiting[s])},this.processAckTask=o=>{const s=o.payload,l=this.awaiting[s.taskId];if(!l)return;const c=l.resolve,y={cached:s.cached,result:s.
                                                  2025-01-15 00:15:52 UTC3711INData Raw: 65 74 75 72 6e 20 59 2e 72 61 6e 64 42 65 74 77 65 65 6e 28 66 2c 6e 2c 28 29 3d 3e 43 72 28 33 32 29 2f 34 32 39 34 39 36 37 32 39 35 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 66 29 7b 63 6f 6e 73 74 20 6e 3d 59 5b 32 5d 3b 69 66 28 66 2e 72 65 6d 61 69 6e 64 65 72 28 6e 29 2e 69 73 5a 65 72 6f 28 29 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 6f 3d 59 28 31 65 33 29 3b 6c 65 74 20 73 2c 6c 2c 63 2c 79 2c 54 2c 52 2c 41 3b 64 6f 20 73 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 3b 77 68 69 6c 65 28 73 2e 69 73 5a 65 72 6f 28 29 7c 7c 73 2e 65 71 28 66 2e 6d 69 6e 75 73 28 6e 29 29 29 3b 63 3d 71 65 28 59 2e 6f 6e 65 2c 66 2e 6d 69 6e 75 73 28 31 29 29 2c 54 3d 59 2e 6f 6e 65 2c 52 3d 59 2e 6f 6e 65 3b 63 6f 6e 73 74 20 62 3d 59 28
                                                  Data Ascii: eturn Y.randBetween(f,n,()=>Cr(32)/4294967295)}function Ze(f){const n=Y[2];if(f.remainder(n).isZero())return n;const o=Y(1e3);let s,l,c,y,T,R,A;do s=qe(Y.one,f.minus(1));while(s.isZero()||s.eq(f.minus(n)));c=qe(Y.one,f.minus(1)),T=Y.one,R=Y.one;const b=Y(


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.54973547.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC527OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-15a0"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.54973647.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC521OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-290c"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.54973747.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC523OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-2323"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  23192.168.2.54973847.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:51 UTC529OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:51 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-2bb"
                                                  Expires: Wed, 15 Jan 2025 12:15:51 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  24192.168.2.54973947.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC356OUTGET /api/index/config HTTP/1.1
                                                  Host: api.telegiam.top
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC210INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/json; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Strict-Transport-Security: max-age=31536000
                                                  2025-01-15 00:15:52 UTC92INData Raw: 35 31 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 6c 61 6e 67 22 3a 22 45 4e 22 2c 22 6c 69 6e 6b 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 74 2e 6d 65 5c 2f 74 65 74 72 69 67 6f 70 65 6e 5f 62 6f 74 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 51{"status":"success","data":{"lang":"EN","link":"https:\/\/t.me\/tetrigopen_bot"}}0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  25192.168.2.54974047.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC529OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  Origin: https://teiegtrm.cc
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: script
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-165"
                                                  Expires: Wed, 15 Jan 2025 12:15:52 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  26192.168.2.54974147.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC364OUTGET /EN/mtproto.worker-J6Loy0H8.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC383INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 1005299
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-f56f3"
                                                  Expires: Wed, 15 Jan 2025 12:15:52 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC16001INData Raw: 66 75 6e 63 74 69 6f 6e 20 24 74 28 2e 2e 2e 6f 29 7b 63 6f 6e 73 74 20 65 3d 6f 2e 72 65 64 75 63 65 28 28 73 2c 6e 29 3d 3e 73 2b 28 6e 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 6e 2e 6c 65 6e 67 74 68 29 2c 30 29 2c 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 3b 6c 65 74 20 61 3d 30 3b 72 65 74 75 72 6e 20 6f 2e 66 6f 72 45 61 63 68 28 73 3d 3e 7b 74 2e 73 65 74 28 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 3a 73 2c 61 29 2c 61 2b 3d 73 2e 62 79 74 65 4c 65 6e 67 74 68 7c 7c 73 2e 6c 65 6e 67 74 68 7d 29 2c 74 7d 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6f 29 7b 72 65 74 75 72 6e 20
                                                  Data Ascii: function $t(...o){const e=o.reduce((s,n)=>s+(n.byteLength||n.length),0),t=new Uint8Array(e);let a=0;return o.forEach(s=>{t.set(s instanceof ArrayBuffer?new Uint8Array(s):s,a),a+=s.byteLength||s.length}),t}Uint8Array.prototype.concat=function(...o){return
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 68 69 73 2e 69 64 62 2e 6f 70 65 6e 44 61 74 61 62 61 73 65 28 29 2e 74 68 65 6e 28 69 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 72 2c 70 29 3d 3e 7b 63 6f 6e 73 74 20 64 3d 69 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 73 5d 2c 65 2c 7b 64 75 72 61 62 69 6c 69 74 79 3a 22 72 65 6c 61 78 65 64 22 7d 29 2c 66 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 70 28 64 2e 65 72 72 6f 72 29 7d 2c 63 3d 28 29 3d 3e 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 29 2c 61 26 26 74 68 69 73 2e 6c 6f 67 28 61 2b 22 3a 20 65 6e 64 22 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 6e 29 3b 63 6f 6e 73 74 20 78 3d 41 2e 6d 61 70 28 56 3d 3e 56 2e 72 65 73 75 6c 74 29 3b 72 28 76 3f 78 3a 78 5b 30 5d 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66
                                                  Data Ascii: his.idb.openDatabase().then(i=>new Promise((r,p)=>{const d=i.transaction([s],e,{durability:"relaxed"}),f=()=>{clearTimeout(h),p(d.error)},c=()=>{clearTimeout(h),a&&this.log(a+": end",performance.now()-n);const x=A.map(V=>V.result);r(v?x:x[0])};d.onerror=f
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 74 56 61 6c 75 65 28 65 2c 74 29 7b 6c 65 74 20 61 3d 74 68 69 73 2e 6f 70 65 6e 65 64 2e 67 65 74 28 65 29 7c 7c 30 3b 61 2b 3d 74 3f 31 3a 2d 31 2c 74 68 69 73 2e 6f 70 65 6e 65 64 2e 73 65 74 28 65 2c 61 29 2c 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 6f 70 65 6e 65 64 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 4f 70 65 6e 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 30 29 7d 73 65 74 54 72 61 6e 73 70 6f 72 74 43 6c 6f 73 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 54 72 61 6e 73 70 6f 72 74 56 61 6c 75 65 28 65 2c 21 31 29 7d 7d 63 6f 6e 73 74 20 5f 72 3d 6e 65 77 20 79 72 3b 76 61 72 20 67 61 3d 5f 72 3b
                                                  Data Ascii: tValue(e,t){let a=this.opened.get(e)||0;a+=t?1:-1,this.opened.set(e,a),this.dispatchEvent("change",this.opened)}setTransportOpened(e){return this.setTransportValue(e,!0)}setTransportClosed(e){return this.setTransportValue(e,!1)}}const _r=new yr;var ga=_r;
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 20 74 68 69 73 2e 66 6c 61 74 74 65 6e 28 64 29 7d 66 6c 61 74 74 65 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 66 6f 72 28 6c 65 74 20 74 3d 30 2c 61 3d 74 68 69 73 2e 73 6c 69 63 65 73 2e 6c 65 6e 67 74 68 3b 74 3c 61 2d 31 3b 2b 2b 74 29 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 5d 2c 6e 3d 74 68 69 73 2e 73 6c 69 63 65 73 5b 74 2b 31 5d 3b 73 2e 69 6e 64 65 78 4f 66 28 6e 5b 30 5d 29 21 3d 3d 2d 31 26 26 28 73 2e 73 65 74 45 6e 64 28 6e 2e 65 6e 64 29 2c 74 68 69 73 2e 73 6c 69 63 65 73 2e 73 70 6c 69 63 65 28 74 2b 31 2c 31 29 2c 74 3c 65 26 26 2d 2d 65 2c 2d 2d 61 2c 2d 2d 74 2c 74 68 69 73 2e 69 6e 73 65 72 74 53 6c 69 63 65 28 6e 2c 21 31 29 29 7d 72 65 74 75 72 6e 20 74 68 69
                                                  Data Ascii: this.flatten(d)}flatten(e){if(this.slices.length>=2)for(let t=0,a=this.slices.length;t<a-1;++t){const s=this.slices[t],n=this.slices[t+1];s.indexOf(n[0])!==-1&&(s.setEnd(n.end),this.slices.splice(t+1,1),t<e&&--e,--a,--t,this.insertSlice(n,!1))}return thi
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 29 3b 74 26 26 28 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2e 75 6e 72 65 61 64 4d 65 73 73 61 67 65 73 43 6f 75 6e 74 2b 74 29 29 3b 63 6f 6e 73 74 20 66 3d 41 74 28 6e 29 3b 61 3f 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 73 3f 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 61 64 64 28 66 29 3a 64 2e 75 6e 72 65 61 64 55 6e 6d 75 74 65 64 50 65 65 72 49 64 73 2e 64 65 6c 65 74 65 28 66 29 2c 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3f 3f 28 64 2e 64 69 73 70 61 74 63 68 55 6e 72 65 61 64 54 69 6d 65 6f 75 74 3d 46 65 2e 73 65 74 54 69 6d 65
                                                  Data Ascii: );t&&(d.unreadMessagesCount=Math.max(0,d.unreadMessagesCount+t));const f=At(n);a?d.unreadPeerIds.add(f):d.unreadPeerIds.delete(f),s?d.unreadUnmutedPeerIds.add(f):d.unreadUnmutedPeerIds.delete(f),d.dispatchUnreadTimeout??(d.dispatchUnreadTimeout=Fe.setTime
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 29 2c 74 68 69 73 2e 63 6c 65 61 72 46 69 6c 74 65 72 73 28 29 3b 65 6c 73 65 7b 74 68 69 73 2e 66 69 6c 74 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 66 69 6c 74 65 72 73 41 72 72 3d 5b 5d 2c 74 68 69 73 2e 72 65 6c 6f 61 64 65 64 50 65 65 72 49 64 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 6f 66 20 47 65 29 74 68 69 73 2e 6c 6f 63 61 6c 46 69 6c 74 65 72 73 5b 74 5d 3d 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4c 6f 63 61 6c 46 69 6c 74 65 72 28 74 29 7d 74 68 69 73 2e 6c 6f 63 61 6c 49 64 3d 6d 73 7d 2c 74 68 69 73 2e 6f 6e 55 70 64 61 74 65 44 69 61 6c 6f 67 46 69 6c 74 65 72 3d 65 3d 3e 7b 65 2e 66 69 6c 74 65 72 3f 74 68 69 73 2e 73 61 76 65 44 69 61 6c 6f 67 46 69 6c 74 65
                                                  Data Ascii: ),this.clearFilters();else{this.filters={},this.filtersArr=[],this.reloadedPeerIds=new Set,this.localFilters={};for(const t of Ge)this.localFilters[t]=this.generateLocalFilter(t)}this.localId=ms},this.onUpdateDialogFilter=e=>{e.filter?this.saveDialogFilte
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 75 44 44 46 33 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 43 5c 75 44 44 46 45 5c 75 44 44 46 46 5d 7c f0 9f 87 b1 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 2d 5c 75 44 44 45 38 5c 75 44 44 45 45 5c 75 44 44 46 30 5c 75 44 44 46 37 2d 5c 75 44 44 46 42 5c 75 44 44 46 45 5d 7c f0 9f 87 b2 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 2d 5c 75 44 44 45 44 5c 75 44 44 46 30 2d 5c 75 44 44 46 46 5d 7c f0 9f 87 b3 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 38 5c 75 44 44 45 41 2d 5c 75 44 44 45 43 5c 75 44 44 45 45 5c 75 44 44 46 31 5c 75 44 44 46 34 5c 75 44 44 46 35 5c 75 44 44 46 37 5c 75 44 44 46 41 5c 75 44 44 46 46 5d 7c f0 9f 87 b4 f0 9f 87 b2 7c f0 9f 87 b5 5c 75 44 38 33 43 5b 5c 75 44 44 45 36 5c 75 44 44 45 41 2d 5c 75 44
                                                  Data Ascii: uDDF3\uDDF5\uDDF7\uDDFC\uDDFE\uDDFF]|\uD83C[\uDDE6-\uDDE8\uDDEE\uDDF0\uDDF7-\uDDFB\uDDFE]|\uD83C[\uDDE6\uDDE8-\uDDED\uDDF0-\uDDFF]|\uD83C[\uDDE6\uDDE8\uDDEA-\uDDEC\uDDEE\uDDF1\uDDF4\uDDF5\uDDF7\uDDFA\uDDFF]||\uD83C[\uDDE6\uDDEA-\uD
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 29 26 26 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 44 69 66 66 65 72 65 6e 63 65 28 65 29 7d 3b 74 2e 69 6e 74 65 72 76 61 6c 3f 3f 28 74 2e 69 6e 74 65 72 76 61 6c 3d 46 65 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 61 2c 33 65 33 29 29 2c 61 28 29 7d 75 6e 73 75 62 73 63 72 69 62 65 46 72 6f 6d 43 68 61 6e 6e 65 6c 55 70 64 61 74 65 73 28 65 2c 74 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 3b 21 61 3f 2e 69 6e 74 65 72 76 61 6c 7c 7c 2d 2d 61 2e 63 6f 75 6e 74 26 26 21 74 7c 7c 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 69 6e 74 65 72 76 61 6c 29 2c 61 2e 69 6e 74 65 72 76 61 6c 3d 76 6f 69 64 20 30 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 5b 65 5d 29 7d 61 74
                                                  Data Ascii: )&&this.getChannelDifference(e)};t.interval??(t.interval=Fe.setInterval(a,3e3)),a()}unsubscribeFromChannelUpdates(e,t){const a=this.subscriptions[e];!a?.interval||--a.count&&!t||(clearInterval(a.interval),a.interval=void 0,delete this.subscriptions[e])}at
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 74 75 72 6e 20 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 28 22 63 68 61 6e 6e 65 6c 73 2e 63 68 65 63 6b 55 73 65 72 6e 61 6d 65 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 2c 75 73 65 72 6e 61 6d 65 3a 74 7d 29 7d 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 74 68 69 73 2e 61 70 69 4d 61 6e 61 67 65 72 2e 69 6e 76 6f 6b 65 41 70 69 43 61 63 68 65 61 62 6c 65 28 22 63 68 61 6e 6e 65 6c 73 2e 67 65 74 53 70 6f 6e 73 6f 72 65 64 4d 65 73 73 61 67 65 73 22 2c 7b 63 68 61 6e 6e 65 6c 3a 74 68 69 73 2e 67 65 74 43 68 61 6e 6e 65 6c 49 6e 70 75 74 28 65 29 7d 2c 7b 63 61 63 68 65 53 65 63 6f
                                                  Data Ascii: turn this.apiManager.invokeApi("channels.checkUsername",{channel:this.getChannelInput(e),username:t})}getSponsoredMessage(e){let t;return t||(t=this.apiManager.invokeApiCacheable("channels.getSponsoredMessages",{channel:this.getChannelInput(e)},{cacheSeco
                                                  2025-01-15 00:15:52 UTC16384INData Raw: 73 2e 64 61 74 65 2e 67 65 74 48 6f 75 72 73 28 29 3b 79 3d 28 22 30 22 2b 28 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 3f 50 25 31 32 7c 7c 31 32 3a 50 29 29 2e 73 6c 69 63 65 28 2d 32 29 2b 22 3a 22 2b 28 22 30 22 2b 74 68 69 73 2e 64 61 74 65 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 29 2e 73 6c 69 63 65 28 2d 32 29 2c 6f 2e 74 69 6d 65 46 6f 72 6d 61 74 3d 3d 3d 22 68 31 32 22 26 26 28 79 2b 3d 22 20 22 2b 28 50 3c 31 32 3f 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 61 6d 3a 6f 2e 61 6d 50 6d 43 61 63 68 65 2e 70 6d 29 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 50 3d 56 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 3b 79 3d 74 69 28 50 2e 66 6f 72 6d 61 74 28 74 68 69 73 2e 64 61 74 65 29 29 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 74 68 69 73 2e 70
                                                  Data Ascii: s.date.getHours();y=("0"+(o.timeFormat==="h12"?P%12||12:P)).slice(-2)+":"+("0"+this.date.getMinutes()).slice(-2),o.timeFormat==="h12"&&(y+=" "+(P<12?o.amPmCache.am:o.amPmCache.pm))}else{const P=V(this.options);y=ti(P.format(this.date))}this.element[this.p


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  27192.168.2.549742149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:15:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  28192.168.2.549743149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: Ch3+2r5EO8nMdRgdBG1Ugg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:15:52 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:15:52 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  29192.168.2.54974447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC446OUTGET /EN/assets/img/android-chrome-144x144.png?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC345INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: image/png
                                                  Content-Length: 6732
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-1a4c"
                                                  Expires: Fri, 14 Feb 2025 00:15:52 GMT
                                                  Cache-Control: max-age=2592000
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC6732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 e5 04 10 05 21 2b 09 2c ff 86 00 00 18 d8 49 44 41 54 78 da ed 9d 7b 74 5c d5 75 ff 3f fb ce 9d 19 c9 92 6d d9 b2 e5 07 b6 65 e3 57 4c 82 5f 92 8b 31 10 b0 0d 21 49 69 d3 a6 6d d6 6a 4a 42 da d2 a6 bf fc 52 2c 13 f2 68 20 7d 93 ac a4 09 12 21 ed 2a 8f a4 8b 94 96 16 5a 58 14 42 93 40 c2 23 71 8a 13 4b c2 26 60 4a 02 c6 f2 53 d6 c3 7a cf 8c
                                                  Data Ascii: PNGIHDRFgAMAa cHRMz&u0`:pQ<bKGDpHYstIME!+,IDATx{t\u?meWL_1!IimjJBR,h }!*ZXB@#qK&`JSz


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  30192.168.2.54974547.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC373OUTGET /EN/assets/img/favicon.ico?v=jw3mK7G9Ry HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC277INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: image/x-icon
                                                  Content-Length: 15086
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-3aee"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 a4 58 0f ee 9b 47 3c ee 98 41 76 ed 96 3d ac ed 94 3b d5 ed 93 39 ef ed 93 37 fd ed 91 34 ff ed 91 34 ff ed 93 38 fd ed 94 3a f0 ed 95 3c d6 ee 97 40 af ee 9a 45 79 ef a0 4f 3e f1 ad 67 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 00 %6 % h6(0` $XG<Av=;97448:<@EyO>g


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  31192.168.2.54974647.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC356OUTGET /EN/button-D0TrGf7B.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 8995
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-2323"
                                                  Expires: Wed, 15 Jan 2025 12:15:52 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC8995INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 77 2c 6e 20 61 73 20 45 2c 6a 20 61 73 20 49 2c 49 20 61 73 20 79 2c 6b 2c 61 66 20 61 73 20 78 2c 66 20 61 73 20 4d 2c 63 75 20 61 73 20 44 2c 69 20 61 73 20 41 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 69 20 61 73 20 52 2c 66 20 61 73 20 4f 7d 66 72 6f 6d 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 3b 63 6c 61 73 73 20 50 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 3d 7b 7d 2c 74 68 69 73 2e 72 61 66 3d 45 2e 62 69 6e 64 28 6e 75 6c 6c 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 64 3d 21 31 7d 64 6f 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 70 72 6f 6d 69 73 65 73 5b 65 5d 3b 72 65 74 75 72 6e
                                                  Data Ascii: import{M as w,n as E,j as I,I as y,k,af as x,f as M,cu as D,i as A}from"./index-UeT1hvKn.js";import{i as R,f as O}from"./page-CkmmkQLk.js";class P{constructor(){this.promises={},this.raf=E.bind(null),this.scheduled=!1}do(e,t){let r=this.promises[e];return


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  32192.168.2.54974747.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC360OUTGET /EN/pageSignQR-Bs3aoZvn.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC379INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 5536
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-15a0"
                                                  Expires: Wed, 15 Jan 2025 12:15:52 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC5536INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 66 69 6c 65 44 65 70 73 3d 5b 22 2e 2f 70 61 67 65 53 69 67 6e 49 6e 2d 44 31 62 6f 69 7a 51 75 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 2c 22 2e 2f 69 6e 64 65 78 2d 38 46 71 44 6b 62 31 41 2e 63 73 73 22 2c 22 2e 2f 70 75 74 50 72 65 6c 6f 61 64 65 72 2d 43 53 41 36 46 44 32 36 2e 6a 73 22 2c 22 2e 2f 70 61 67 65 2d 43 6b 6d 6d 6b 51 4c 6b 2e 6a 73 22 2c 22 2e 2f 63 6f 75 6e 74 72 79 49 6e 70 75 74 46 69 65 6c 64 2d 43 55 63 75 4c 4a 76 50 2e 6a 73 22 2c 22 2e 2f 62 75 74 74 6f 6e 2d 44 30 54 72 47 66 37 42 2e 6a 73 22 2c 22 2e 2f 77 72 61 70 45 6d 6f 6a 69 54 65 78 74 2d 42 4c 4f 39 75 5a 62 5a 2e 6a 73 22 2c 22 2e 2f 73 63 72 6f 6c 6c 61 62 6c 65 2d 42 4d 32 4a 45 51 38 5a
                                                  Data Ascii: const __vite__fileDeps=["./pageSignIn-D1boizQu.js","./index-UeT1hvKn.js","./index-8FqDkb1A.css","./putPreloader-CSA6FD26.js","./page-CkmmkQLk.js","./countryInputField-CUcuLJvP.js","./button-D0TrGf7B.js","./wrapEmojiText-BLO9uZbZ.js","./scrollable-BM2JEQ8Z


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  33192.168.2.54974847.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC354OUTGET /EN/page-CkmmkQLk.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:52 UTC380INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:52 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 10508
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-290c"
                                                  Expires: Wed, 15 Jan 2025 12:15:52 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:52 UTC10508INData Raw: 69 6d 70 6f 72 74 7b 45 20 61 73 20 64 65 2c 6a 20 61 73 20 55 2c 44 20 61 73 20 78 2c 70 20 61 73 20 75 65 2c 65 20 61 73 20 6d 65 2c 6b 20 61 73 20 6a 2c 66 20 61 73 20 68 65 2c 6e 20 61 73 20 46 2c 6f 20 61 73 20 76 65 2c 49 20 61 73 20 67 65 2c 4d 20 61 73 20 45 65 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 63 6f 6e 73 74 20 70 3d 6e 65 77 20 64 65 2c 7a 3d 22 73 74 61 72 74 22 2c 4b 3d 22 65 6e 64 22 3b 6c 65 74 20 57 3d 21 31 2c 62 3d 55 28 29 2c 4e 3d 30 3b 62 2e 72 65 73 6f 6c 76 65 28 29 3b 63 6f 6e 73 74 20 43 3d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 2c 22 5b 48 45 41 56 59 2d 41 4e 49 4d 41 54 49 4f 4e 5d 3a 22 29 3b 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c 74 29
                                                  Data Ascii: import{E as de,j as U,D as x,p as ue,e as me,k as j,f as he,n as F,o as ve,I as ge,M as Ee}from"./index-UeT1hvKn.js";const p=new de,z="start",K="end";let W=!1,b=U(),N=0;b.resolve();const C=console.log.bind(console.log,"[HEAVY-ANIMATION]:");function G(e,t)


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  34192.168.2.54974947.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:52 UTC362OUTGET /EN/putPreloader-CSA6FD26.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:53 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 699
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-2bb"
                                                  Expires: Wed, 15 Jan 2025 12:15:53 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:53 UTC699INData Raw: 69 6d 70 6f 72 74 7b 4d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 69 6e 64 65 78 2d 55 65 54 31 68 76 4b 6e 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 2c 6e 3d 21 31 29 7b 63 6f 6e 73 74 20 65 3d 60 0a 20 20 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 63 69 72 63 75 6c 61 72 22 20 76 69 65 77 42 6f 78 3d 22 32 35 20 32 35 20 35 30 20 35 30 22 3e 0a 20 20 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 70 72 65 6c 6f 61 64 65 72 2d 70 61 74 68 22 20 63 78 3d 22 35 30 22 20 63 79 3d 22 35 30 22 20 72 3d 22 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0a 20
                                                  Data Ascii: import{M as o}from"./index-UeT1hvKn.js";function i(r,n=!1){const e=` <svg xmlns="http://www.w3.org/2000/svg" class="preloader-circular" viewBox="25 25 50 50"> <circle class="preloader-path" cx="50" cy="50" r="20" fill="none" stroke-miterlimit="10"/>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  35192.168.2.54975147.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:53 UTC429OUTGET /EN/qr-code-styling-CvBVNv73.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:53 UTC381INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 66129
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  ETag: "66f5b62d-10251"
                                                  Expires: Wed, 15 Jan 2025 12:15:53 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:53 UTC16003INData Raw: 69 6d 70 6f 72 74 7b 67 20 61 73 20 59 74 7d 66 72 6f 6d 22 2e 2f 5f 63 6f 6d 6d 6f 6e 6a 73 48 65 6c 70 65 72 73 2d 43 70 6a 39 38 6f 36 59 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 24 74 28 6b 74 2c 47 74 29 7b 66 6f 72 28 76 61 72 20 44 74 3d 30 3b 44 74 3c 47 74 2e 6c 65 6e 67 74 68 3b 44 74 2b 2b 29 7b 63 6f 6e 73 74 20 66 74 3d 47 74 5b 44 74 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 74 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 66 74 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 74 20 69 6e 20 66 74 29 69 66 28 69 74 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 74 20 69 6e 20 6b 74 29 29 7b 63 6f 6e 73 74 20 59 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 66
                                                  Data Ascii: import{g as Yt}from"./_commonjsHelpers-Cpj98o6Y.js";function $t(kt,Gt){for(var Dt=0;Dt<Gt.length;Dt++){const ft=Gt[Dt];if(typeof ft!="string"&&!Array.isArray(ft)){for(const it in ft)if(it!=="default"&&!(it in kt)){const Y=Object.getOwnPropertyDescriptor(f
                                                  2025-01-15 00:15:53 UTC16384INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 66 6f 72 28 76 61 72 20 50 3d 30 2c 43 3d 30 3b 43 3c 70 2e 6c 65 6e 67 74 68 3b 43 2b 3d 31 29 50 3d 31 30 2a 50 2b 64 28 70 2e 63 68 61 72 41 74 28 43 29 29 3b 72 65 74 75 72 6e 20 50 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 69 66 28 22 30 22 3c 3d 70 26 26 70 3c 3d 22 39 22 29 72 65 74 75 72 6e 20 70 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2d 34 38 3b 74 68 72 6f 77 22 69 6c 6c 65 67 61 6c 20 63 68 61 72 20 3a 22 2b 70 7d 3b 72 65 74 75 72 6e 20 76 7d 2c 4c 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 76 61 72 20 79 3d 6d 2c 76 3d 7b 67 65 74 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 7d 2c 67 65 74 4c 65 6e 67 74 68 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 79
                                                  Data Ascii: =function(p){for(var P=0,C=0;C<p.length;C+=1)P=10*P+d(p.charAt(C));return P},d=function(p){if("0"<=p&&p<="9")return p.charCodeAt(0)-48;throw"illegal char :"+p};return v},Lt=function(m){var y=m,v={getMode:function(){return 2},getLength:function(d){return y
                                                  2025-01-15 00:15:53 UTC16384INData Raw: 5b 31 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 31 5d 2c 53 3d 4f 3b 62 72 65 61 6b 7d 69 66 28 53 26 26 71 2e 6c 61 62 65 6c 3c 53 5b 32 5d 29 7b 71 2e 6c 61 62 65 6c 3d 53 5b 32 5d 2c 71 2e 6f 70 73 2e 70 75 73 68 28 4f 29 3b 62 72 65 61 6b 7d 53 5b 32 5d 26 26 71 2e 6f 70 73 2e 70 6f 70 28 29 2c 71 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 4f 3d 42 2e 63 61 6c 6c 28 52 2c 71 29 7d 63 61 74 63 68 28 65 74 29 7b 4f 3d 5b 36 2c 65 74 5d 2c 6b 3d 30 7d 66 69 6e 61 6c 6c 79 7b 44 3d 53 3d 30 7d 69 66 28 35 26 4f 5b 30 5d 29 74 68 72 6f 77 20 4f 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 4f 5b 30 5d 3f 4f 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 28 5b 5a 2c 61 74 5d 29 7d 7d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69
                                                  Data Ascii: [1]){q.label=S[1],S=O;break}if(S&&q.label<S[2]){q.label=S[2],q.ops.push(O);break}S[2]&&q.ops.pop(),q.trys.pop();continue}O=B.call(R,q)}catch(et){O=[6,et],k=0}finally{D=S=0}if(5&O[0])throw O[1];return{value:O[0]?O[1]:void 0,done:!0}}([Z,at])}}}(this,functi
                                                  2025-01-15 00:15:53 UTC16384INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 2c 30 2c 31 5d 2c 5b 31 2c 31 2c 31 2c 31 2c 31 2c 31 2c 31 5d 5d 2c 57 3d 5b 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 31 2c 31 2c 31 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 2c 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 5d 5d 3b 63 6f 6e 73 74 20 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30
                                                  Data Ascii: ,0,0,0,0,1],[1,0,0,0,0,0,1],[1,1,1,1,1,1,1]],W=[[0,0,0,0,0,0,0],[0,0,0,0,0,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,1,1,1,0,0],[0,0,0,0,0,0,0],[0,0,0,0,0,0,0]];const rt=function(){function a(t){this._element=document.createElementNS("http://www.w3.org/20
                                                  2025-01-15 00:15:53 UTC974INData Raw: 27 2c 20 65 78 74 65 6e 73 69 6f 6e 3a 20 27 2e 2e 2e 27 20 7d 20 61 73 20 61 72 67 75 6d 65 6e 74 22 29 29 3a 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 21 3d 3d 6e 75 6c 6c 26 26 28 74 2e 6e 61 6d 65 26 26 28 72 3d 74 2e 6e 61 6d 65 29 2c 74 2e 65 78 74 65 6e 73 69 6f 6e 26 26 28 65 3d 74 2e 65 78 74 65 6e 73 69 6f 6e 29 29 2c 5b 34 2c 74 68 69 73 2e 5f 67 65 74 51 52 53 74 79 6c 69 6e 67 45 6c 65 6d 65 6e 74 28 65 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 73 2e 73 65 6e 74 28 29 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 73 76 67 22 3f 28 69 3d 6e 65 77 20 58 4d 4c 53 65 72 69 61 6c 69 7a 65 72 2c 6f 3d 60 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 73 74 61 6e 64 61 6c 6f 6e 65 3d 22
                                                  Data Ascii: ', extension: '...' } as argument")):typeof t=="object"&&t!==null&&(t.name&&(r=t.name),t.extension&&(e=t.extension)),[4,this._getQRStylingElement(e)];case 1:return n=s.sent(),e.toLowerCase()==="svg"?(i=new XMLSerializer,o=`<?xml version="1.0" standalone="


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  36192.168.2.54975047.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:53 UTC430OUTGET /EN/_commonjsHelpers-Cpj98o6Y.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:53 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 290
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-122"
                                                  Expires: Wed, 15 Jan 2025 12:15:53 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:53 UTC290INData Raw: 76 61 72 20 6f 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3c 22 75 22 3f 77 69 6e 64 6f 77 3a 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3c 22 75 22 3f 67 6c 6f 62 61 6c 3a 74 79 70 65 6f 66 20 73 65 6c 66 3c 22 75 22 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 22 64 65 66 61 75 6c 74 22 29 3f 65 2e 64 65 66 61 75 6c 74 3a 65 7d 65 78 70 6f 72 74 7b 6f 20 61 73 20 63 2c 6c 20 61 73 20 67 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52
                                                  Data Ascii: var o=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function l(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}export{o as c,l as g};//# sourceMappingUR


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  37192.168.2.549752149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:53 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:53 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:15:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  38192.168.2.549753149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:53 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: iVLhUAcJvM4mOlcR6z1kWQ==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:15:53 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:15:53 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  39192.168.2.54975447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:53 UTC362OUTGET /EN/textToSvgURL-Cnw_Q8Rw.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:53 UTC354INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:53 GMT
                                                  Content-Type: application/javascript
                                                  Content-Length: 357
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-165"
                                                  Expires: Wed, 15 Jan 2025 12:15:53 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:53 UTC357INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 6e 21 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 6e 3b 2b 2b 65 29 69 66 28 74 5b 65 5d 21 3d 3d 72 5b 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 22 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 6e 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 69 6c 65 52 65 61 64 65 72 3b 65 2e 6f 6e 6c 6f 61 64 3d 61 3d 3e 7b 6e 28 61 2e 74 61 72 67 65 74 2e 72
                                                  Data Ascii: function o(t,r){const n=t.length;if(n!==r.length)return!1;for(let e=0;e<n;++e)if(t[e]!==r[e])return!1;return!0}function l(t){const r=new Blob([t],{type:"image/svg+xml;charset=utf-8"});return new Promise(n=>{const e=new FileReader;e.onload=a=>{n(a.target.r


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  40192.168.2.549755149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:54 UTC438OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 40
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:54 UTC40OUTData Raw: 00 00 00 00 00 00 00 00 6c 2b 60 62 38 fe 86 67 14 00 00 00 f1 8e 7e be a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8
                                                  Data Ascii: l+`b8g~O\\5+M
                                                  2025-01-15 00:15:54 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:54 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 100
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:15:54 UTC100INData Raw: 00 00 00 00 00 00 00 00 01 e8 3b 61 3a fe 86 67 50 00 00 00 63 24 16 05 a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8 e3 ae 96 f4 7f 70 0e bf 94 03 04 17 04 a4 a4 c8 08 29 7b d3 e1 bd 19 be e9 00 00 00 15 c4 b5 1c 03 00 00 00 85 fd 64 de 85 1d 9d d0 a5 b7 f7 09 35 5f c3 0b 21 6b e8 6c 02 2b b4 c3
                                                  Data Ascii: ;a:gPc$O\\5+Mp){d5_!kl+


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  41192.168.2.54975647.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:54 UTC451OUTGET /EN/assets/fonts/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:54 UTC275INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:54 GMT
                                                  Content-Type: font/woff2
                                                  Content-Length: 11056
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-2b30"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:54 UTC11056INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 30 00 0e 00 00 00 00 54 7c 00 00 2a d8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 83 7c 06 60 00 87 6c 11 0c 0a ef 48 d8 6c 0b 83 72 00 01 36 02 24 03 87 60 04 20 05 83 00 07 20 1b 3b 46 33 03 c1 c6 01 00 50 67 26 a3 91 11 6c 1c 00 14 6d 50 14 65 83 b2 25 f8 3f 24 68 0b 86 e0 b5 07 ad 89 09 63 62 0c 8a 9a 29 4b 6b 11 08 63 20 99 c2 78 79 ad 96 1d f2 f5 e3 ac e9 e5 7c 57 ad 75 77 b5 1e 31 f6 d5 9f 09 71 08 a2 7f 6a cc f1 63 cc 23 db c7 c2 0f 00 c4 8e d1 d0 48 62 12 44 76 c1 7f 75 4f cf ed 13 9d 89 8e cc 90 88 18 84 42 04 28 83 3f 78 f3 03 3f b7 de 5f 41 4b a9 08 da a0 4d c5 08 47 8e c8 9c 94 b8 51 39 46 b5 44 4b 85 03 41 11 45 aa 0c f4 80 43 2c 4a 2c 7a 8a e7 89 52 00 ff 44 d5
                                                  Data Ascii: wOF2+0T|*d|`lHlr6$` ;F3Pg&lmPe%?$hcb)Kkc xy|Wuw1qjc#HbDvuOB(?x?_AKMGQ9FDKAEC,J,zRD


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  42192.168.2.549757149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:55 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 340
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:55 UTC340OUTData Raw: 00 00 00 00 00 00 00 00 14 69 47 59 39 fe 86 67 40 01 00 00 be e4 12 d7 a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8 e3 ae 96 f4 7f 70 0e bf 94 03 04 17 04 a4 a4 c8 04 61 55 69 41 00 00 00 04 6d 1b 83 a9 00 00 00 85 fd 64 de 85 1d 9d d0 fe 00 01 00 65 c9 d9 c4 83 cb fb b7 e2 3f 7b e0 0d c2 0e 68 bf 81 4d fa 03 a8 8b 4b c5 78 40 d9 fb b6 37 f9 2c 6e b5 d0 a6 5c ef 70 c2 a8 af 88 4d 25 54 45 5a d2 eb 06 7f df fc 17 a3 3d c5 5c 07 c0 d4 a1 94 71 b4 82 d7 53 ef 55 3e a2 a7 c0 80 4f 22 47 2f 54 c0 ec 01 15 05 d6 85 b6 7f 4b 19 26 43 c2 76 a0 b4 93 18 30 4b 35 69 f6 5d c7 de d7 f9 b6 fc d5 36 e0 db 84 62 ff 79 ac 25 e8 44 1e b5 09 35 19 4a 3f dd 27 31 ef ef 86 6a 16 36 cf 6f f4 04 15 e3 90 f6 6e 4a 21 0d cf 91 77 3b e6 47 54 e3 e3 49 17 09 b4 3f 6d 77 cf e7
                                                  Data Ascii: iGY9g@O\\5+MpaUiAmde?{hMKx@7,n\pM%TEZ=\qSU>O"G/TK&Cv0K5i]6by%D5J?'1j6onJ!w;GTI?mw
                                                  2025-01-15 00:15:55 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:55 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 652
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:15:55 UTC652INData Raw: 00 00 00 00 00 00 00 00 01 a4 5b 57 3b fe 86 67 78 02 00 00 5c 07 e8 d0 a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8 e3 ae 96 f4 7f 70 0e bf 94 03 04 17 04 a4 a4 c8 fe 50 02 00 c8 b9 d6 e2 01 2e e0 8e 3b d6 59 89 97 cd ba 12 88 16 a5 c2 ce 07 04 ee 5a 1f 64 81 aa 28 ee b9 9f c2 45 a7 23 66 01 0a d6 d0 23 77 2f c9 0c 70 1f 8a fc 82 aa 11 35 1f d3 40 47 00 8a 75 11 9c 26 d4 ce fb 1f 2a 0f 66 4e d6 bc b2 3c d7 e9 36 ed ba ff cb e9 c6 e2 59 73 ba 07 7e 5c d6 bc 19 f0 00 4d e0 a0 06 d2 52 fb 32 b6 0d f2 1f 79 c3 c1 be 7c 95 b8 6e 26 99 4e d7 56 b1 d9 c5 34 c4 ea 1a 30 74 9a 7a 8c 65 3d b9 13 df 68 f9 d5 be c1 9f 00 a4 2c 45 1d 18 ff 89 51 6f dd 2d eb 4c 61 fb 54 2b 75 55 e8 37 e7 db 56 46 a2 0d 26 96 e6 7c 50 f2 24 5c 3c 4f 80 36 f3 44 d9 da 3d 9e 13 82 ea
                                                  Data Ascii: [W;gx\O\\5+MpP.;YZd(E#f#w/p5@Gu&*fN<6Ys~\MR2y|n&NV40tze=h,EQo-LaT+uU7VF&|P$\<O6D=


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  43192.168.2.549758149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:56 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 396
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:56 UTC396OUTData Raw: 00 00 00 00 00 00 00 00 24 f5 45 1d 3b fe 86 67 78 01 00 00 1f 5f 04 f5 a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8 e3 ae 96 f4 7f 70 0e bf 94 03 04 17 04 a4 a4 c8 fe 50 01 00 e4 5e ca b2 70 a6 61 01 c4 3e 38 ec 56 22 14 88 56 32 c0 ef 24 f6 5a 5f cd 31 62 f1 ba 5d dc 94 5c 27 85 af 3b dc d8 33 9a b8 c1 90 19 d1 61 23 01 11 ea 61 59 1a 28 62 ed bb 26 ec c5 d4 43 92 94 e2 1d e2 cc 0a 43 9e 7b 88 f0 07 ef f4 81 8c 59 8f e5 16 42 c0 66 51 b2 e4 be 78 15 5b 90 f8 04 a8 59 ba 7b 6f 77 39 d7 ce 06 60 21 25 3d 07 ec 32 5d 61 05 b4 d7 5a fe 6a 6e e6 13 84 2a fa e7 d7 e7 46 79 b6 dd a2 7b 45 82 39 98 fa 9f 43 ac 77 e7 a6 08 78 a1 b9 42 f1 06 d4 e7 e0 5c 06 f3 a8 2d 15 88 aa 47 d7 72 24 f9 de 3e 68 ad 45 80 a8 9e 81 22 cb 95 97 1c 2f 0f b2 29 f1 85 42 10 67 9c
                                                  Data Ascii: $E;gx_O\\5+MpP^pa>8V"V2$Z_1b]\';3a#aY(b&CC{YBfQx[Y{ow9`!%=2]aZjn*Fy{E9CwxB\-Gr$>hE"/)Bg
                                                  2025-01-15 00:15:57 UTC407INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:57 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 72
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:15:57 UTC72INData Raw: 00 00 00 00 00 00 00 00 01 a8 f5 43 3d fe 86 67 34 00 00 00 34 f7 cb 3b a9 4f f7 8d 5c 5c 35 cd 04 8c 0c 2b de 9a 4d c8 e3 ae 96 f4 7f 70 0e bf 94 03 04 17 04 a4 a4 c8 32 3a 35 43 73 32 d5 2c 2a 88 51 87 13 a9 12 53
                                                  Data Ascii: C=g44;O\\5+Mp2:5Cs2,*QS


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  44192.168.2.549761149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:57 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 136
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:57 UTC136OUTData Raw: f4 50 8d 50 99 bc df 28 43 c0 3d b3 32 71 0a e7 20 1f 36 ee b5 bf 96 24 50 63 38 26 3d d6 90 2a 1c 75 f1 ff 96 26 87 86 86 92 14 9c dd 19 ab 4c f0 4b ef 80 3f 5d 86 47 6b 57 2c 1a 4a 9e 76 25 3f 83 07 3e dd fe 42 e7 e4 2e 24 5e 06 35 5e a6 b1 f3 71 06 aa 30 2a 37 de 3a 98 53 1c 7e 8b 96 ea 7d 02 14 bb c5 d8 42 ac a2 db 01 6e fc 72 24 fa fa d1 cc 42 b7 2f 25 d8 51 4e 0b 44 e4 46 94 fe 2e f6 f7 b2 0c 15 ee
                                                  Data Ascii: PP(C=2q 6$Pc8&=*u&LK?]GkW,Jv%?>B.$^5^q0*7:S~}Bnr$B/%QNDF.
                                                  2025-01-15 00:15:58 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:58 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 168
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:15:58 UTC168INData Raw: f4 50 8d 50 99 bc df 28 0d 23 24 bd ee e7 dd 34 50 2d fa 31 22 b3 92 d0 01 cc d3 32 e9 ef d5 fe c5 dd f3 34 cd 95 00 72 a2 b1 dc 94 d9 ce 9d 19 d0 36 b5 42 d6 9f b7 00 1c 99 65 02 08 bf 37 2b 1e 3c bc 13 4f 35 dd 0b e2 12 92 00 46 2a ce b3 df b2 66 83 4d 20 3b 63 5d 8f 60 dc e5 22 05 ac e6 c2 00 c4 73 07 58 ff 05 cf 0b f0 ef d4 d4 84 61 ce fe 6a 87 fe 01 ce d3 88 62 fa 3e f5 73 6c aa c4 4a 43 e7 c2 aa d4 cf 71 85 eb e5 82 45 99 b6 0d 80 1c 3a 97 28 00 32 de 5b 2d 40 95 77 12 ba 45 76 50 c9 6f 18 0b
                                                  Data Ascii: PP(#$4P-1"24r6Be7+<O5F*fM ;c]`"sXajb>slJCqE:(2[-@wEvPo


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  45192.168.2.549762149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:57 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 568
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:57 UTC568OUTData Raw: f4 50 8d 50 99 bc df 28 0a 0d d7 81 b1 b8 ca 8a 67 6d 72 a9 a1 91 b3 85 f7 b9 86 5f 0b cd e2 f5 40 1e 36 2e 1a bd 99 d5 e2 47 43 07 ac 36 43 9d ad b2 b4 2f da 58 c8 b3 4e 57 ff 14 c7 19 95 6a 26 15 cf 5d 7f a1 63 cb db be bd 89 e1 bc 6c ba 8b 9d 05 a8 96 3d 5c 45 6e b1 4a 76 4a 23 8c a3 df de b2 c2 d2 17 89 ad 7e 5f 29 d3 62 bb 35 14 4d 78 8f 0e 30 41 37 de 68 f3 d1 40 1f 90 ee 3e a6 7a e4 ba 1a e6 48 85 b2 c4 3b 41 97 e1 6a 10 67 65 e4 c4 6e cf 46 6d f1 df 28 9d 31 65 3d 0a 28 c7 3d 6a 1a d6 54 b5 18 5d 92 5f 71 91 85 75 b0 fa 8a d7 90 e3 86 f9 52 e6 31 4a f8 b6 c5 5c a8 86 ce f9 cb 15 26 9f 47 6f 7b 4d 35 5f 79 6b 81 01 08 2b dc 8e 9d 26 88 09 2a 01 8d 60 68 61 56 79 32 d4 c0 ec 87 3a e5 92 ae 7f 60 b8 04 1e 8f a3 7b dc e7 c5 8c d7 0a 8d 2a e3 fe 66 e9
                                                  Data Ascii: PP(gmr_@6.GC6C/XNWj&]cl=\EnJvJ#~_)b5Mx0A7h@>zH;AjgenFm(1e=(=jT]_quR1J\&Go{M5_yk+&*`haVy2:`{*f
                                                  2025-01-15 00:15:58 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:15:58 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 616
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:15:58 UTC616INData Raw: f4 50 8d 50 99 bc df 28 af 8a 2e df fd 8d e9 53 19 91 b1 50 47 ec a8 6e 75 f7 b8 15 b0 41 af b4 66 5a df 5a 64 13 ff 76 d4 4c 56 98 6c 9a 39 1a d6 41 8e 0d 82 d3 22 10 97 0e b3 37 76 37 c3 ab 9c b0 2a 95 94 1e b7 cb 27 06 17 d5 32 57 1c 47 54 6e 04 20 73 f1 32 9e d5 fa f7 fc a3 e3 af f0 05 a0 4f 87 e5 24 b1 7d ea 86 16 6b 3a 77 fe 5b 91 30 11 5f ab dc e5 9f 08 a9 50 42 94 c3 5f 4d b5 47 65 27 97 09 82 9f 3d 14 b1 50 db 01 80 65 0b 6c 49 25 8c af a6 a3 97 88 90 49 b9 27 f6 ec 16 84 f4 54 1c f9 33 36 22 7d f6 20 92 0c 87 da 3d 2b dd 6d c2 f9 bd 4f e6 83 13 89 cb 87 4e 48 37 39 ec e6 2f 03 cb de b9 b9 bb 4e bc e7 d8 00 c7 a9 37 b9 66 69 d9 5e b5 9d 7f 0e c6 db cb df 18 e4 2e 57 f4 c3 3d d8 65 4a 4a 93 f6 50 ea f3 f1 dc d4 78 26 84 d6 d3 26 17 6d 52 da b9 2f
                                                  Data Ascii: PP(.SPGnuAfZZdvLVl9A"7v7*'2WGTn s2O$}k:w[0_PB_MGe'=PelI%I'T36"} =+mONH79/N7fi^.W=eJJPx&&mR/


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  46192.168.2.54976447.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:15:59 UTC428OUTGET /EN/assets/img/logo_padded.svg HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Vary: *
                                                  Accept: */*
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:15:59 UTC276INHTTP/1.1 200 OK
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:15:59 GMT
                                                  Content-Type: image/svg+xml
                                                  Content-Length: 1069
                                                  Last-Modified: Mon, 16 Sep 2024 22:10:02 GMT
                                                  Connection: close
                                                  ETag: "66e8acba-42d"
                                                  Strict-Transport-Security: max-age=31536000
                                                  Accept-Ranges: bytes
                                                  2025-01-15 00:15:59 UTC1069INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 36 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.6, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  47192.168.2.549785149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:03 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:03 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:03 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  48192.168.2.549784149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:03 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: tq7TizF5BPeDUXF8KHZoNQ==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:03 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:03 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:16:03 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  49192.168.2.549791149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:03 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 312
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:03 UTC312OUTData Raw: f4 50 8d 50 99 bc df 28 4a b4 90 e1 31 a5 41 de 1f 6b 94 ad 2e b3 8c 63 33 50 8d 50 f2 29 c6 46 c9 d3 8f c5 9a 89 30 26 1a 3e 96 c2 18 84 08 5e 8b 21 3d e1 8a 7f 9b 8b 24 60 eb 7f 5e 1d a4 a9 0c 94 bd 71 bc 85 b7 ac 52 cd 57 68 4e e7 0a 71 b8 3b 2b a4 f5 51 c8 68 af 8a e5 9d f1 71 11 52 52 c2 ec 8b 48 e5 4e bf 05 f7 f1 60 02 60 d8 80 93 57 e9 a9 88 6f d3 e8 55 9d 14 02 e7 d7 d6 e9 c0 07 d8 39 e6 3b e5 62 17 05 c9 3f 00 e4 1c 05 33 cd 17 e4 96 d5 02 4a 41 6d f8 16 b3 be d8 24 a4 17 f9 55 93 49 a3 e6 d9 87 74 e9 43 6c 1d 37 0a 66 8b 03 ce 49 9f b8 9c 16 35 02 08 9e 0d b6 d8 0c ca 27 db 30 ed f1 8a e4 0f e3 c8 82 7f 9e 30 b9 99 7d b4 1a ed 34 f1 cb 25 2d cc c7 f1 66 1e 13 9e 29 a3 8c ac 70 33 d0 ed b9 50 4f e7 25 6e a5 61 65 ce db 28 67 03 33 5f ba 31 8c 2d
                                                  Data Ascii: PP(J1Ak.c3PP)F0&>^!=$`^qRWhNq;+QhqRRHN``WoU9;b?3JAm$UItCl7fI5'00}4%-f)p3PO%nae(g3_1-
                                                  2025-01-15 00:16:04 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:04 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:04 UTC136INData Raw: f4 50 8d 50 99 bc df 28 4f 73 f6 44 78 84 6e 52 3c 5a d1 70 71 4d 8b 46 34 09 fe 46 31 9b f3 9b e4 82 7b 12 40 29 5e 5b b2 7d ab dc 19 c4 cb dc fa e3 c2 39 65 a6 2f 96 1d 80 28 51 1e 2a 32 c2 f1 1a 73 77 1f 36 cd bd 7d 2e bf 2c 7b 94 63 4a 2c dd 8e 47 eb 5b 81 66 4f 5f 64 51 30 6a 88 93 f5 23 31 6d 85 85 76 76 1e 3d b3 f3 b7 7d 88 de be 67 5c b4 1e 0b c3 73 19 bb fa 44 51 93 89 ba 8c 8b 34 3c 05 4f 4a 44
                                                  Data Ascii: PP(OsDxnR<ZpqMF4F1{@)^[}9e/(Q*2sw6}.,{cJ,G[fO_dQ0j#1mvv=}g\sDQ4<OJD


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  50192.168.2.549823149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:09 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:09 UTC248OUTData Raw: f4 50 8d 50 99 bc df 28 24 30 59 cd 97 4d 58 42 f2 09 54 bb 8e 8e 4d 7e 38 35 c8 a8 7c fd 07 69 f1 f3 4d fb ff 89 cc fe 60 4f 3f 12 78 34 f0 c7 e2 c7 69 fa 52 48 46 97 a0 5f 51 59 85 5f 65 9d 8e a8 45 b4 84 50 50 dc 36 5c bb 69 b0 88 4f 04 8f e2 db 8d d8 ea d7 8b 0d 8b a1 12 38 17 bc bf d6 cf ae 65 79 a5 e1 da 88 f4 e3 85 51 8b 81 53 54 07 47 68 66 e0 e7 9c b5 e1 1c f0 28 fe 1d d3 e7 b5 52 0d 92 ab 69 db 87 24 c1 9d 65 b4 6d 16 05 a4 e0 e5 bb 5f 1f 96 91 8d 0b 09 dd d5 7d eb a1 02 21 af 7b bd 05 06 d0 88 92 d1 ce 54 3d 1f 32 02 fb 91 67 15 29 11 dc 94 4e f5 2f ca d8 14 d0 ff 21 40 ed cb 0f 51 00 54 44 62 c6 31 38 de 9b f7 67 d3 6a 03 6b 51 33 3a 94 3a a4 14 0c 34 cc 42 ce d7 c8 1b 67 56 65 5d d8 ad c5 da 39 bf 64 21 3c 8f 27 8f 64 55
                                                  Data Ascii: PP($0YMXBTM~85|iM`O?x4iRHF_QY_eEPP6\iO8eyQSTGhf(Ri$em_}!{T=2g)N/!@QTDb18gjkQ3::4BgVe]9d!<'dU
                                                  2025-01-15 00:16:09 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:09 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:09 UTC136INData Raw: f4 50 8d 50 99 bc df 28 e8 2b 47 b2 2b c2 f7 62 7f de 9b 75 05 46 57 77 81 77 bb 6c b3 6d 21 ed b4 a3 ce c1 1c 26 2a ee 56 0f 3c 1f 35 57 75 a6 77 81 af 9f 61 1f 97 56 3f 88 b6 65 75 ff c2 70 e8 10 e9 dc e0 38 08 16 6e cd a8 5b 61 16 e3 8e f6 64 2d 9b 68 14 48 b4 42 07 a7 e9 29 f0 25 5a 5c a5 5b 23 09 be 08 d7 4e d7 0c a9 1d 66 86 09 a4 3a b5 e4 bd 62 16 7d 4a a0 7c 2e 0e 75 55 4c a1 cf e3 f9 b0 6b 19 1b
                                                  Data Ascii: PP(+G+buFWwwlm!&*V<5WuwaV?eup8n[ad-hHB)%Z\[#Nf:b}J|.uULk


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  51192.168.2.549854149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:13 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:13 UTC280OUTData Raw: f4 50 8d 50 99 bc df 28 eb d7 02 f4 8c f3 e1 dd 48 bc e2 31 64 1e ea 5a e2 bc 05 a0 84 7e c8 66 6d 26 62 3b 11 9b 57 d9 c0 51 8d 47 9a 80 f4 11 73 6e 65 5c 77 52 28 b3 f0 3e 6d a5 7c 6c 64 70 81 cb 81 4b 25 e0 53 33 8e ec 09 b6 6b 91 56 21 64 7e b4 16 8d fe 0f 36 68 92 1a c0 8e b9 b0 cd 1c fb bf e0 b1 30 59 5f 78 76 b0 6c 02 6c 23 07 54 f1 8f 20 9e 2a a3 a0 e2 cf d3 42 93 5b 88 17 e0 38 e8 3d ac 91 59 c6 48 54 04 91 e8 11 5b 13 82 01 fd 2c 10 de c3 12 af 44 c1 e7 41 38 f5 ed c1 a9 b5 e9 6e 7b eb 93 d4 9f 28 8e ca b6 21 bb ea 49 a0 0e 50 c5 ed 76 89 37 01 5f c6 ac cd 17 4d e4 3c 46 00 02 fa 43 65 9a 1a 5f ee 60 a9 31 b0 29 9f 0b 6d f8 ce d8 5a 47 2d 33 c8 7f 3e 12 0b 23 00 66 99 96 88 01 a9 af 5c d6 be 0d 48 65 10 ef 5b 15 9f 76 98 de f0 aa b6 9e 35 c6 52
                                                  Data Ascii: PP(H1dZ~fm&b;WQGsne\wR(>m|ldpK%S3kV!d~6h0Y_xvll#T *B[8=YHT[,DA8n{(!IPv7_M<FCe_`1)mZG-3>#f\He[v5R
                                                  2025-01-15 00:16:14 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:14 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:14 UTC136INData Raw: f4 50 8d 50 99 bc df 28 fd f0 30 da 71 35 b0 d3 1d 6a 91 b4 2f 0b aa 8b b7 d2 3c 94 0d 30 01 93 4c b4 e3 36 e9 65 6f e0 8f c1 2a 50 94 c9 b3 02 fb b3 98 e4 8a f2 36 34 6e cb e0 f3 ec 62 27 c7 59 b4 5e c1 54 70 3b ab 7f 46 10 aa f1 01 20 11 23 2e a7 34 9c bd 4d 43 07 43 18 67 8f b5 0d 9b 56 50 7a 75 90 a1 5e e4 6c 1c b9 16 b5 56 2a 42 bd 7b 47 8f d8 7d 6f 57 35 4b a0 0e fe 5e 78 ea f2 c4 4d f9 01 df 37 80
                                                  Data Ascii: PP(0q5j/<0L6eo*P64nb'Y^Tp;F #.4MCCgVPzu^lV*B{G}oW5K^xM7


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  52192.168.2.549857149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:14 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: YG49WgXm9I6EFDOY68edvg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:14 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:14 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:16:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  53192.168.2.549858149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:14 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:14 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:14 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:14 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  54192.168.2.549892149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:18 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:18 UTC280OUTData Raw: f4 50 8d 50 99 bc df 28 ac 56 f2 d4 3e 6a e3 bf 16 31 ca 97 2e e5 1a a9 3a 6d bf c3 f7 0a 9f 97 13 52 b7 32 16 b6 6b 23 04 21 9b de 19 b2 57 ab 86 ec 20 e0 7b 81 18 87 de 2c 2c 1f 32 65 e7 51 4c e2 0e e4 04 ab e3 a9 51 a8 2e 22 62 9a b9 24 c9 e8 f1 8c bc 8c 85 c1 53 98 7e 99 c1 68 d1 3e 77 c6 af 0c 8d 97 a3 f5 fa fd b2 ed d7 b5 97 63 92 be 7a 2f d7 25 ca 85 1e 67 99 6b 2d eb 9b 35 84 e3 38 18 ca b0 b8 b8 fb de 40 73 0b 27 e2 98 e4 3f ae d9 09 03 a3 4d b7 80 bb 3e c1 44 34 a3 53 71 a1 5d 68 67 84 bc 9c e9 96 d2 31 bd d0 aa d8 4a ac 32 49 c5 e9 b7 92 9c 50 7f ab 98 2e be b3 97 13 ed 13 bb 03 54 a5 7b 14 ce 93 5c a7 a7 00 b2 11 39 17 24 15 69 f9 d4 ed 6b 36 33 85 b4 ac 63 2e e6 77 45 11 1f fa 5e 8a d8 b6 a9 0a 13 e5 11 af 50 9d be 3c 97 a7 fa 75 f3 75 94 2a
                                                  Data Ascii: PP(V>j1.:mR2k#!W {,,2eQLQ."b$S~h>wcz/%gk-58@s'?M>D4Sq]hg1J2IP.T{\9$ik63c.wE^P<uu*
                                                  2025-01-15 00:16:19 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:19 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:19 UTC136INData Raw: f4 50 8d 50 99 bc df 28 55 02 a0 60 36 b0 40 c4 89 40 a2 32 b0 b2 34 b5 be 8f da b7 e1 79 5d 0c 48 47 d7 8c 40 15 11 66 85 7a 52 6a d1 b3 b1 df cf 7d 76 4b c8 25 39 19 9e 0e 27 e8 1d ac 64 0d 2a ff e9 21 d7 31 da 86 84 06 de 28 e8 58 8f d2 3e 0c d5 00 c5 6f 55 0c cf 9e f0 ea 2d db b7 9f 6b 7b e2 c7 a4 ca 33 71 5f 90 a1 5f 1b 14 7e c3 56 4b 85 1e b0 e8 53 a8 67 c3 0f a4 4b bf d4 22 49 0f 77 9e 40 d8 fa 14
                                                  Data Ascii: PP(U`6@@24y]HG@fzRj}vK%9'd*!1(X>oU-k{3q__~VKSgK"Iw@


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  55192.168.2.549923149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:23 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:23 UTC296OUTData Raw: f4 50 8d 50 99 bc df 28 13 f5 7c 24 0a cd e0 1b 46 23 ed 8e a6 35 89 7c 59 4b 89 76 22 c2 7b 6a ad c1 da 45 bc 3a a2 76 44 73 23 f5 d2 2f db 97 f0 d1 84 6a 5d dc 1d 0c c6 bd 02 63 15 ff f8 98 72 16 c6 50 43 14 63 2c e4 15 ad fe 73 26 11 59 50 ca 60 01 60 06 3e 2d 5c 7e b5 41 31 94 f5 4c 62 37 ed 6f 2d 76 ae 71 a9 97 8d 52 c4 4c 0d 47 2e 99 95 6c 71 ef 6a e1 ba 5d e1 7b c2 a9 93 90 fa 05 01 32 6e 23 07 ed 2d 51 39 88 42 6c 48 06 96 41 cf 9d 7e f5 3c b4 8c 3c 73 2d d9 ba e5 08 58 9e 54 4d 47 e5 2a 1b 06 20 94 d2 56 57 a4 7b 39 de 8a 08 3a a3 fb 25 a9 36 20 fa b8 8a 7f 38 9b c1 5d fe e5 c3 bb 78 54 d2 cf b7 b5 42 4a c8 76 c9 78 c9 99 14 6a c3 7f 75 3c 2f 9e 38 6b bb e7 8f ef 9e 13 4e 59 c7 c9 df 3b 7c de 56 18 51 dd 96 4f 83 af 77 31 db dd 33 6b 43 0f a3 a6
                                                  Data Ascii: PP(|$F#5|YKv"{jE:vDs#/j]crPCc,s&YP``>-\~A1Lb7o-vqRLG.lqj]{2n#-Q9BlHA~<<s-XTMG* VW{9:%6 8]xTBJvxju</8kNY;|VQOw13kC
                                                  2025-01-15 00:16:24 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:24 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:24 UTC136INData Raw: f4 50 8d 50 99 bc df 28 1b aa 79 b6 3a fc f3 49 71 ec 13 87 f4 f4 d3 f8 94 d5 8f 1d 68 9d 3b 3c 26 67 5e 46 ca cb ea 5b a0 d3 06 bf be f1 73 fe 0e c8 41 3b 45 38 37 59 b2 91 16 c1 b6 48 41 4b 20 be 0f d7 2f 1e 92 49 ff c3 a4 ff 6b 5c 9c a0 46 79 04 d3 60 f1 25 4e e1 a3 ac 71 f0 c7 1d 59 36 53 49 f2 ad 2c 01 d1 c6 a8 5f de 37 52 01 19 3c e8 fc 05 8e c1 e4 17 32 14 aa 7a 54 e2 e9 9f 20 98 e8 35 b1 8a 5a b8
                                                  Data Ascii: PP(y:Iqh;<&g^F[sA;E87YHAK /Ik\Fy`%NqY6SI,_7R<2zT 5Z


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  56192.168.2.549933149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:25 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: nXV5Zu5DBKeTf2EYTA8BSg==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:25 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:25 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:16:25 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  57192.168.2.549934149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:25 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:25 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:25 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:25 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  58192.168.2.549960149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:28 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:28 UTC296OUTData Raw: f4 50 8d 50 99 bc df 28 02 b7 f1 d8 b7 c0 ea af 00 c4 6f 0a d2 fb 90 6c 5f 04 80 94 c2 66 10 0c 6a ae 93 56 d0 48 14 11 cd 05 a6 18 3c c2 4d c7 4f 94 d5 0c 28 02 43 1a e7 12 45 cf 7a e5 79 1a c3 62 0b 39 5b 61 b5 b8 c2 45 4b be f1 b9 99 7d 45 79 e3 af b1 96 69 cd 34 fd 6b e9 c6 f8 3e 16 bf 77 74 45 fe 93 2c f1 58 55 87 02 8c ca 12 fb 11 80 fb 9b fb 36 be 70 25 74 5d 6a 3d 08 cb d8 5a dc 42 8f a7 83 aa 73 70 cc ed fc 9e 17 df 52 e2 17 82 5b 0d 53 4c 88 28 09 82 a8 24 f8 ef f5 e8 10 90 19 5c 3a 5a 77 80 38 9e e7 22 42 13 31 8a c1 24 61 5f f6 96 27 6e cd df a8 87 0c e8 f4 5e f7 14 25 b8 b9 05 12 62 0a 7c 00 df 12 2d 78 02 51 a2 8f b3 00 5f 66 64 9a d9 20 a6 4c 41 2b a0 37 a8 4f 63 8a 8e 1c 80 f9 ca bc 17 3d 23 42 b2 6d 75 3e 41 6b ba 6f 41 ea e7 82 9f e1 f0
                                                  Data Ascii: PP(ol_fjVH<MO(CEzyb9[aEK}Eyi4k>wtE,XU6p%t]j=ZBspR[SL($\:Zw8"B1$a_'n^%b|-xQ_fd LA+7Oc=#Bmu>AkoA
                                                  2025-01-15 00:16:29 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:29 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:29 UTC136INData Raw: f4 50 8d 50 99 bc df 28 49 6a 84 35 34 7d 19 eb 32 cf d6 53 5d 2f 92 f3 e9 44 17 4e 9a 73 43 98 f3 5a 36 f4 99 e5 c8 fc 04 b2 be a3 97 b4 7d b1 b1 93 93 23 f0 f6 7a 2e c2 a0 d3 4a d8 e1 ff b0 9e b2 89 4f f8 e4 81 63 80 5a d8 f4 d0 99 8b ee 35 69 fb 3e 3c 40 ec e6 95 1e 6d 1f a0 0b 2b e8 8f e1 50 7c 85 c3 bc 94 3d a9 a2 7c 01 5b 9e 11 8c b7 42 11 27 0d 28 6a c6 10 59 b4 23 b0 ad 38 2c a6 2a 5d 96 bb bf 8c
                                                  Data Ascii: PP(Ij54}2S]/DNsCZ6}#z.JOcZ5i><@m+P|=|[B'(jY#8,*]


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  59192.168.2.54999147.251.1.684435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:33 UTC555OUTGET /EN/sw-B-D11xEt.js HTTP/1.1
                                                  Host: teiegtrm.cc
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Accept: */*
                                                  Service-Worker: script
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: same-origin
                                                  Sec-Fetch-Dest: serviceworker
                                                  Referer: https://teiegtrm.cc/EN/sw-B-D11xEt.js
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  If-None-Match: "66f5b62d-8ecc7"
                                                  If-Modified-Since: Thu, 26 Sep 2024 19:29:49 GMT
                                                  2025-01-15 00:16:33 UTC285INHTTP/1.1 304 Not Modified
                                                  Server: nginx
                                                  Date: Wed, 15 Jan 2025 00:16:33 GMT
                                                  Last-Modified: Thu, 26 Sep 2024 19:29:49 GMT
                                                  Connection: close
                                                  ETag: "66f5b62d-8ecc7"
                                                  Expires: Wed, 15 Jan 2025 12:16:33 GMT
                                                  Cache-Control: max-age=43200
                                                  Strict-Transport-Security: max-age=31536000


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  60192.168.2.550009149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:35 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 296
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:35 UTC296OUTData Raw: f4 50 8d 50 99 bc df 28 d6 b4 ba c9 56 cf 98 ad c0 11 26 fe ae 3b 58 aa 57 93 f7 ce 4c fa 15 51 70 a3 58 41 4a 9b 87 65 ef fd d3 af a1 b8 a2 22 37 4a 0d 71 9c 7a b2 af 1c 32 b3 37 9a 23 98 b8 44 70 b0 57 46 b2 8d fa 9c 32 6a 8d c8 a4 88 6e ca 17 b9 ed 8c 04 6a 93 90 ff 79 0b 3a fc 9e 5f e6 5d 82 dc ed 9e b7 e2 0f 58 ea d4 7e 9d 26 cf 89 c0 c1 2c 7c 45 b8 62 4d 63 d4 14 67 f6 43 1f 5c d2 e6 6d 1e 72 3d b1 f8 64 eb 2a 72 aa b1 90 94 78 96 28 24 43 b3 e8 4a 8e 4f de ef 1d 30 50 27 ce 84 13 de 7a c5 1e 45 c0 36 62 2d 65 70 ea 75 4b 87 5f cd 51 bf fe 4c b3 ec 9a 2b e5 40 ea 6b 51 8c 75 87 7c 0c 89 e7 31 f3 8f 8c 0b 48 85 ce 11 c3 8a d8 f4 d4 0a 3a 05 41 c7 88 9b 1c e6 59 5b 8f ec 44 95 27 22 d5 4f 5b 32 37 a3 7d fb 90 27 fb 97 f1 eb 72 87 f2 43 7f 5f 29 50 dd
                                                  Data Ascii: PP(V&;XWLQpXAJe"7Jqz27#DpWF2jnjy:_]X~&,|EbMcgC\mr=d*rx($CJO0P'zE6b-epuK_QL+@kQu|1H:AY[D'"O[27}'rC_)P
                                                  2025-01-15 00:16:36 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:36 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:36 UTC136INData Raw: f4 50 8d 50 99 bc df 28 07 82 8a 12 90 6b 2d 98 03 14 9d 81 16 63 78 a1 c1 7d e2 8f 0e ca ce a1 02 72 2c 11 a3 42 38 26 6a d8 dd a3 7b b4 f6 21 01 4b 1e 3d ad 0e 79 96 ec e7 80 36 1d 1c e7 9e 88 ba e6 d6 71 a1 d4 be eb 61 d8 f7 23 9b fb 51 e3 87 67 73 10 c3 47 0e f6 70 bc 11 44 0c df 32 84 69 57 ba 0f cb 86 7e ba 88 f4 0c ad b6 59 dc 9f c3 ed c0 cd a4 8d 5a 94 79 44 97 74 a8 69 2a 6e 8f 66 04 c6 ed 57 fa
                                                  Data Ascii: PP(k-cx}r,B8&j{!K=y6qa#QgsGpD2iW~YZyDti*nfW


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  61192.168.2.550011149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:35 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:36 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:36 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:36 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  62192.168.2.550010149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:35 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: IOMvNT2EvSjpeCvrjqY6sQ==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:36 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:36 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:16:36 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  63192.168.2.550042149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:41 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:41 UTC248OUTData Raw: f4 50 8d 50 99 bc df 28 fd a3 61 ed 3a 12 a6 2a 37 c8 8a 26 bd 68 fd 69 49 d4 f8 a4 c8 6b 7d cf 8f 66 a7 75 5d b0 3b ce 63 12 3e a9 fe ee a6 8b 2b 21 73 90 1d 3c 24 24 84 01 ee 97 24 95 f5 7d c4 0f 85 91 92 ca a4 c9 8e be 1c d9 13 a3 d9 26 ee b3 6d c0 69 64 e7 56 65 cd 94 5a ec 3d 37 63 bb e7 0d bd 5b e0 31 0b 7b 14 f1 40 e4 20 5a 78 ee 6d 66 18 42 0e 4d f8 78 5f ec 51 ec 89 bc 95 9e 0f aa 3b 53 bb 11 fb 04 88 9f 2e 1f 2f c6 c6 d2 57 9b 03 e7 14 6b ff 0e fe 1a 62 ee 24 c9 9f 1a 4d 51 96 a4 02 3f 35 ac 82 af ce 9a 20 2a cc a1 c3 55 8c e0 28 14 89 f6 4c 32 82 61 69 65 57 5e cb 91 d7 2d d2 be 9b 33 aa 40 e6 f5 ea d1 bb c6 93 7c fe ea 09 b9 57 f6 e5 40 c8 35 07 da 32 c5 2f 0f 72 91 6b cf 17 03 57 12 49 ac 2e 17 0e c8 f4 bf ef 1e d3 c4 53
                                                  Data Ascii: PP(a:*7&hiIk}fu];c>+!s<$$$}&midVeZ=7c[1{@ ZxmfBMx_Q;S./Wkb$MQ?5 *U(L2aieW^-3@|W@52/rkWI.S
                                                  2025-01-15 00:16:42 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:42 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:42 UTC136INData Raw: f4 50 8d 50 99 bc df 28 d3 ae 4b 1b e3 1a 20 d4 cc 31 eb 5a 7a 67 ca 48 05 63 1d 80 f6 14 95 07 0e 40 e4 89 f4 75 70 fe 48 03 75 ce 2b e4 f6 15 4e a8 ba db b5 6e c6 85 ee f7 3c ca 27 22 30 e7 27 fb 06 72 3c 9b ae 78 a8 07 27 30 42 27 1b b9 14 16 bf fc 90 a7 e9 c7 b4 e6 ab d8 c0 8f 06 4b 45 a0 d2 c4 b4 3f e9 da 85 7b 75 b4 1f c0 11 7d 6e 5f a9 56 2d 6f 2e 54 c6 6c 29 06 1e 69 8f 61 34 68 d7 1e a6 54 1d 3f
                                                  Data Ascii: PP(K 1ZzgHc@upHu+Nn<'"0'r<x'0B'KE?{u}n_V-o.Tl)ia4hT?


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  64192.168.2.550052149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:46 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:47 UTC312INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:47 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:47 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  65192.168.2.550053149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:46 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: 8AF30ec8Y4p37K60oYo1Hw==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:47 UTC193INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:47 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  2025-01-15 00:16:47 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  66192.168.2.550054149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:46 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 232
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:46 UTC232OUTData Raw: f4 50 8d 50 99 bc df 28 ec e6 f8 68 9e da 9e d6 e4 e0 28 da 37 5e 45 02 d5 f7 a4 9a 5d 54 a0 61 1a 7b 7d f3 de 87 ae 65 99 fa 30 96 9f 78 38 b1 11 92 9d 8c eb 0a 05 b1 4a 91 8b d3 ab f6 15 49 5f 1a 18 d0 3a a3 e0 25 9c 90 b5 77 f1 a5 d2 95 60 99 c3 e3 d7 49 a2 1e bb 0d 2c d5 57 a0 25 be 75 1d 94 14 b4 a1 36 f7 a7 cc 3e 4a 33 21 6c 3f c0 d8 6e 43 1c 0b 28 64 f5 f7 45 78 e3 ca 81 95 a2 32 0e 63 b4 39 5b 98 16 d9 e8 54 66 f2 36 0b 40 f0 18 ae 4f 74 a1 f7 69 c1 0c 4f ce 5d d3 7d af c9 cb 21 bc d4 29 40 54 cd 1c 8c a0 85 bf 77 f5 8f 4f bf 06 32 ed dc 41 cf 63 65 f2 24 cc 08 e1 c2 0f 40 9b dd ed fd c4 ab e8 0e 10 89 87 b8 e9 d3 f4 0f d1 dc c5 17 0a eb c5 2c ac 0f 3f c3 4f 19 fe ba a0 8a 25 cd
                                                  Data Ascii: PP(h(7^E]Ta{}e0x8JI_:%w`I,W%u6>J3!l?nC(dEx2c9[Tf6@OtiO]}!)@TwO2Ace$@,?O%
                                                  2025-01-15 00:16:47 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:47 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:47 UTC136INData Raw: f4 50 8d 50 99 bc df 28 b4 33 f4 45 b0 fe da 8b 82 bf 5a 4e 5c 1d 28 fb 31 74 95 24 63 ab 4c 6b 7f be 0a 0f 90 30 d0 27 a6 52 e4 c1 47 5b 64 54 9b 9f 9f 47 7d e9 73 7e 32 46 40 8b 10 9b a8 43 d0 69 96 e5 9c c6 24 2f f0 f6 07 fc 56 8b 0f bc a7 fb 10 70 6e 72 63 07 fa 63 bc 31 64 41 31 df db 6f f0 26 98 ba 25 f9 2e 3c c4 ea da 96 65 1a f7 ab bb bb c1 9d 30 69 78 4a f2 19 f8 ca 9e 78 69 8b d3 27 c0 98 7d 92
                                                  Data Ascii: PP(3EZN\(1t$cLk0'RG[dTG}s~2F@Ci$/Vpnrcc1dA1o&%.<e0ixJxi'}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  67192.168.2.553105149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:51 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:51 UTC280OUTData Raw: f4 50 8d 50 99 bc df 28 ee ca 73 8b 1a e4 0a 70 2a c6 cc d2 4a bf e1 f4 36 83 f2 7c 3f 9a ea 17 f2 f1 00 c3 32 55 97 5f e2 50 b3 05 6c d7 69 91 02 74 e9 d5 6d ed 82 e8 c7 ca b6 14 6d 15 c1 d0 4a 92 a1 bc d7 f3 1e d1 62 b1 cc 33 59 c4 3e 07 1d 84 c5 54 6e 03 87 3c f5 ce 6e c8 d1 8b 8e a6 db 7c 81 28 58 ff 22 f4 52 dd a0 e5 23 8d e5 7b b2 17 d3 cc dd c6 54 43 0c 4f b0 06 ce f2 06 d2 e1 b8 f3 bd 0a 83 ad 4a cd 12 78 38 89 3f e0 7f 36 75 f2 8f 01 e0 c4 b8 9f 78 77 e0 37 e0 79 c4 a0 b0 8a 04 45 74 19 05 ab b2 05 fa 41 b5 bf fc 68 5a 55 8d 48 d8 fc b3 71 ee 2d 8a c5 6c 91 43 a0 ce 35 2b 3b 3f ac e5 f9 2f 6e a0 48 85 79 a5 ee bc e4 04 26 59 20 36 51 ca d2 53 e5 2a e5 e3 91 3f 3c 06 d3 95 08 f1 11 47 ce a4 eb 89 85 ad 9c 05 11 71 82 5e d1 8c cf 34 d9 52 c2 e5 14
                                                  Data Ascii: PP(sp*J6|?2U_PlitmmJb3Y>Tn<n|(X"R#{TCOJx8?6uxw7yEtAhZUHq-lC5+;?/nHy&Y 6QS*?<Gq^4R
                                                  2025-01-15 00:16:52 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:52 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:52 UTC136INData Raw: f4 50 8d 50 99 bc df 28 8e c6 8f 8a 62 01 a7 dc bd eb 7d 03 f4 3e d8 23 bb 07 d7 f4 66 69 6c 7e 51 17 86 0e ac 5f 8e e4 81 9f 3f aa 3a f0 df af 92 76 e7 74 ef c1 ce 33 4a b5 c0 28 f1 7e fd 3c 9f d0 10 81 7d ad 78 11 31 fa 77 fc 94 da 63 a8 95 60 b9 e6 9b 7e c4 b4 35 ca 76 c0 f3 b8 80 29 64 68 29 6c e9 22 3c d8 72 4d 9a 8a b0 d2 bb f7 84 4b 6f f7 bd 38 67 d1 a0 c1 a0 7b 1d 19 d3 93 8a 5e 4b 01 03 5a a4 2b
                                                  Data Ascii: PP(b}>#fil~Q_?:vt3J(~<}x1wc`~5v)dh)l"<rMKo8g{^KZ+


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  68192.168.2.553106149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:56 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 280
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:56 UTC280OUTData Raw: f4 50 8d 50 99 bc df 28 b4 2b ac 9e 57 23 34 d2 2a c2 8d a7 52 6d ef 11 b6 8b e5 60 23 eb 9d a9 1d 18 c6 68 b3 2f 94 6c 5e c7 40 8e 89 0e 90 16 a6 03 27 69 40 d4 f9 97 4a a9 8f 09 d6 57 f5 8f d6 51 a8 40 6f db 4a 03 6b 2c d5 c7 dc 1b 81 f8 f4 b2 fa 6d 74 ea b9 01 4c f0 ae fd d5 23 1e 94 f5 e1 cf e1 0f d6 70 0a 0c ec ce 6f f0 3b 88 81 92 64 f3 4b 58 e6 48 f6 1d 3a 42 07 e3 7d 2b 51 d4 98 86 c1 5f 9a 43 8a 4a 74 eb e2 69 98 51 30 69 31 80 51 f9 94 13 ff a6 63 b4 c5 6c ef 56 70 81 05 9b 4b c8 4d e6 c6 ee fe 9f f3 fa 36 3e 7c 40 0a 93 3e 6b 74 bb f6 07 43 b4 1c 6b 55 b0 a5 7f af f3 b5 24 61 67 64 ab 8d 2a 1e f0 85 3b d2 4d 5f 86 a8 fe e1 6c d0 a2 7a 04 71 8b 65 3e 19 a8 54 53 57 bd b4 45 29 d2 23 77 ec 52 bc d7 41 ad 1a 8f b9 48 15 38 e6 bb e9 db a6 10 93 ca
                                                  Data Ascii: PP(+W#4*Rm`#h/l^@'i@JWQ@oJk,mtL#po;dKXH:B}+Q_CJtiQ0i1QclVpKM6>|@>ktCkU$agd*;M_lzqe>TSWE)#wRAH8
                                                  2025-01-15 00:16:57 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:57 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:16:57 UTC136INData Raw: f4 50 8d 50 99 bc df 28 36 f4 69 bf 89 bc 3f 6a f1 51 3c f6 65 99 3a 22 18 ce c1 f8 d2 2b 09 ee b7 53 02 1d cd ef e7 e8 b8 de 05 af 97 e5 e4 3d bc f2 06 5e 53 d4 c4 47 40 31 f7 bf c5 90 e0 e3 cb 91 12 e3 f8 7a ff 6f e5 9d df 23 14 41 02 98 a1 4c 53 a8 78 8e 2d 0d d0 d4 05 6f 58 5b e6 55 24 57 31 4c 26 59 03 76 f0 3d e8 fe 72 88 15 4a 8c f1 02 d5 47 9f 29 95 6c 05 de 96 af a4 1e 8d 9f b1 d9 e9 a6 9a 20 54
                                                  Data Ascii: PP(6i?jQ<e:"+S=^SG@1zo#ALSx-oX[U$W1L&Yv=rJG)l T


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  69192.168.2.553107149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:57 UTC440OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:16:57 UTC355INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:57 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  2025-01-15 00:16:57 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  70192.168.2.553108149.154.167.994435644C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:16:57 UTC533OUTGET /apiws HTTP/1.1
                                                  Host: kws2.web.telegram.org
                                                  Connection: Upgrade
                                                  Pragma: no-cache
                                                  Cache-Control: no-cache
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Upgrade: websocket
                                                  Origin: https://teiegtrm.cc
                                                  Sec-WebSocket-Version: 13
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  Sec-WebSocket-Key: YugcJavCU2Mc0dtwXuuosw==
                                                  Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                  Sec-WebSocket-Protocol: binary
                                                  2025-01-15 00:16:58 UTC150INHTTP/1.1 404 Not Found
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:16:57 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 169
                                                  Connection: close
                                                  2025-01-15 00:16:58 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 30 2e 33 2e 33 33 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/0.3.33</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.553110149.154.167.99443
                                                  TimestampBytes transferredDirectionData
                                                  2025-01-15 00:17:03 UTC439OUTPOST /apiw1 HTTP/1.1
                                                  Host: venus.web.telegram.org
                                                  Connection: keep-alive
                                                  Content-Length: 248
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: */*
                                                  Origin: https://teiegtrm.cc
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: cors
                                                  Sec-Fetch-Dest: empty
                                                  Referer: https://teiegtrm.cc/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2025-01-15 00:17:03 UTC248OUTData Raw: f4 50 8d 50 99 bc df 28 66 7f 3d 3b e0 ad bc 1d dc 45 f1 ec 75 ff 2a 28 8c 7b ba 78 c9 83 07 77 f8 96 39 9f 4a ab 36 80 62 be 5d fd 11 0d 81 88 34 8e cf 62 fc 79 63 7e 97 8e 73 b3 f4 45 95 f2 b3 c2 1b a5 0e c4 50 3a cb c7 2c b4 80 38 6c 1a 46 f4 fa 64 47 38 c6 ec 11 ee c0 3f 0f 0d ed 87 54 1a 9f e7 a7 62 3c 3c 8a 62 34 72 d9 59 cc de bc d0 c8 4d 92 9d 9b 06 e7 de e1 58 1b f6 e6 fd 59 28 24 89 22 4d 45 bf 33 a1 28 13 09 a7 78 d8 f4 cd 69 8c 77 2a 2e 2e 65 05 7a 86 25 27 24 7c e5 43 53 4e a3 92 b0 5a fc 29 ed 49 39 65 25 77 15 03 c4 ad 77 b9 d8 37 de bf 8a ee 02 d6 9b a5 c5 d4 f7 77 51 01 b0 d8 2d a8 c8 21 1e 1f 26 76 22 fa ee 18 aa 04 61 6b b4 d1 95 c1 1b 9b 24 d4 88 cd 1e db cd dc ce ea 44 fd da a2 d9 2f ab 22 1b 14 c3 47 c1 bc 7b 9a
                                                  Data Ascii: PP(f=;Eu*({xw9J6b]4byc~sEP:,8lFdG8?Tb<<b4rYMXY($"ME3(xiw*..ez%'$|CSNZ)I9e%ww7wQ-!&v"ak$D/"G{
                                                  2025-01-15 00:17:04 UTC408INHTTP/1.1 200 OK
                                                  Server: nginx/1.18.0
                                                  Date: Wed, 15 Jan 2025 00:17:04 GMT
                                                  Content-Type: application/octet-stream
                                                  Content-Length: 136
                                                  Connection: close
                                                  Pragma: no-cache
                                                  Cache-control: no-store
                                                  Access-Control-Allow-Origin: *
                                                  Access-Control-Allow-Methods: POST, OPTIONS
                                                  Access-Control-Allow-Headers: origin, content-type
                                                  Access-Control-Max-Age: 1728000
                                                  Strict-Transport-Security: max-age=35768000
                                                  2025-01-15 00:17:04 UTC136INData Raw: f4 50 8d 50 99 bc df 28 5a 06 9a 3d 9c 7f da bc ab 4a 4b 87 1e 39 d6 0c 7e 8e 48 09 0c 84 a2 0a b2 8f 80 7c df da 18 4d 99 b6 98 a8 e8 11 15 a8 29 d1 d0 6c 29 69 c9 74 e4 3d d4 ee d5 79 35 fb 22 28 45 e8 a4 60 41 9b e3 9a 90 55 94 0a b7 e2 8c 35 58 1c ea c4 c6 bf 0e fc a4 15 8d 42 ff a5 9c 49 4f fc 41 76 a2 c7 eb 54 10 65 a9 af c9 68 b7 89 e7 b0 49 66 36 67 7d e6 e8 b0 66 9b 2f 63 39 e5 b8 b0 b0 d3 ed 96
                                                  Data Ascii: PP(Z=JK9~H|M)l)it=y5"(E`AU5XBIOAvTehIf6g}f/c9


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:19:15:38
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:19:15:41
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,9313157621848393339,14610386828813323607,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:19:15:46
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegtrm.cc/EN/"
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:6
                                                  Start time:19:16:00
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://tg//login?token=AQJc_oZnmbzfKPRQjVDyk0UxbcG30Be7Mpc32v9tlSPTPA
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  Target ID:7
                                                  Start time:19:16:00
                                                  Start date:14/01/2025
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1924,i,8620118869453964300,16287844009094144084,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff715980000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly